[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2020/06/05 16:04:20 fuzzer started 2020/06/05 16:04:21 dialing manager at 10.128.0.26:33395 2020/06/05 16:04:21 syscalls: 2953 2020/06/05 16:04:21 code coverage: enabled 2020/06/05 16:04:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/05 16:04:21 extra coverage: enabled 2020/06/05 16:04:21 setuid sandbox: enabled 2020/06/05 16:04:21 namespace sandbox: enabled 2020/06/05 16:04:21 Android sandbox: enabled 2020/06/05 16:04:21 fault injection: enabled 2020/06/05 16:04:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/05 16:04:21 net packet injection: enabled 2020/06/05 16:04:21 net device setup: enabled 2020/06/05 16:04:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/05 16:04:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/05 16:04:21 USB emulation: /dev/raw-gadget does not exist 16:06:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) syzkaller login: [ 248.883996][ T32] audit: type=1400 audit(1591373203.559:8): avc: denied { execmem } for pid=8830 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 249.225972][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 249.525995][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 249.807480][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.814796][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.824284][ T8831] device bridge_slave_0 entered promiscuous mode [ 249.844006][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.851260][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.861433][ T8831] device bridge_slave_1 entered promiscuous mode [ 249.940393][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.957097][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.013271][ T8831] team0: Port device team_slave_0 added [ 250.026479][ T8831] team0: Port device team_slave_1 added [ 250.079478][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.086903][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.113095][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.128805][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.136243][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.163263][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.272818][ T8831] device hsr_slave_0 entered promiscuous mode [ 250.385691][ T8831] device hsr_slave_1 entered promiscuous mode [ 250.811260][ T8831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.844631][ T8831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.973072][ T8831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.023566][ T8831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.386506][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.416590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.425771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.445724][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.466974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.477148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.486928][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.494425][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.557222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.566637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.577143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.586729][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.594124][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.603165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.614373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.625712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.636348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.646772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.657501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.695726][ T8831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.706464][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.745081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.755689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.765543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.775980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.785956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.800350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.816820][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.824576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.868292][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.920215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.930615][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.985719][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.995552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.020553][ T8831] device veth0_vlan entered promiscuous mode [ 252.028540][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.038214][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.071529][ T8831] device veth1_vlan entered promiscuous mode [ 252.142122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.152328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.161840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.171867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.202326][ T8831] device veth0_macvtap entered promiscuous mode [ 252.221648][ T8831] device veth1_macvtap entered promiscuous mode [ 252.274736][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.282489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.292852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.303701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.314058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.336905][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.377226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.387740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.018914][ C0] hrtimer: interrupt took 60012 ns 16:06:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 16:06:48 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:06:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c00000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff0000000014000100706669666f5f686561645f64726f70000800020000000000240008801c00010000000400000000000000000000000004000200060005"], 0x6c}}, 0x0) 16:06:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) [ 255.051482][ T9067] syz-executor.0 (9067) used greatest stack depth: 5104 bytes left 16:06:50 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x66, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa42540ad60ff7b9b9a884a716665422e4eacd6ecd74d473ff2bdb9693122311ae02ee3d3f88b"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) [ 255.416935][ T9074] IPVS: ftp: loaded support on port[0] = 21 [ 255.802751][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 256.006198][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.013449][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.023093][ T9074] device bridge_slave_0 entered promiscuous mode [ 256.065806][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.073025][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.083445][ T9074] device bridge_slave_1 entered promiscuous mode [ 256.144699][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.167159][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.221339][ T9074] team0: Port device team_slave_0 added [ 256.236435][ T9074] team0: Port device team_slave_1 added [ 256.290538][ T9103] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 256.292802][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.300660][ T9103] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 256.307503][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.307540][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.310852][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.317377][ T9103] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 256.371564][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.397785][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:06:51 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600800000000000000000000602000600ca3f8bca000000001800000000ff00f7ffffffffffff1f000200000017000000b500000001000000000000000000e3fc3b587f010002"], 0x78) close(r0) uselib(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f00000000c0)}, 0x10) [ 256.454579][ T9103] EXT4-fs: failed to create workqueue [ 256.460021][ T9103] EXT4-fs (loop0): mount failed [ 256.530272][ T9074] device hsr_slave_0 entered promiscuous mode [ 256.570862][ T9074] device hsr_slave_1 entered promiscuous mode [ 256.627746][ T9074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.635490][ T9074] Cannot create hsr debugfs directory 16:06:51 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x22, &(0x7f00000003c0)="2d54ecc659d1e562c0ebc6ceb9b044972056fc5d73b79943919bd5d467a7ce860d63", 0x89, 0x0, &(0x7f0000000400)="43b9624a41f7cad32c6f2dbc6baf4a2317c6448edcd421ca32cc4cff542ff99816e34774be396b37f7c558a3fd0a62b2d6e1fe199da8b10dd27b8bc3145143e9ba276b9325e3858c8f22e7203f0d9f2711c53bda458134e67d43bbca548dc2e3b7f8dd8921a8321f6ee9ab4afcf14f735d2973965f705c1fb12c752ff68afd3f34496c64b2c3a60101"}) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x18, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="0700000000000000004b0720894fdc7045e00092ea2d649feaca008188cf000f8a3658216955df5ce31cbc5b586024ccd4da915ae27200aed9959c7ebad8bf9c6194aa0a46baf4c53c496b22e99e253ef4e2f6a5ca21a3d5eee4d8148ae4318f9f5ec7a46abfe49c02cdd22842216073dd4974fdf7d314b2cd23e79def8faddb1fdc82fc42b47a5aecca47e7ea15e953fc14fe063aa09858669e6fdebe721e31979879701a4a9fd670b4747f4461d93fdb01f02eaf7914a929c1f3ee4a5a41436781eebe40a53999a2467fb751ebd100000000000000000000000000dec2"]) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/163) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 257.037843][ T9074] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.095665][ T9074] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.156663][ T9074] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.236930][ T9074] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 257.291376][ T9301] IPVS: ftp: loaded support on port[0] = 21 16:06:52 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x22, &(0x7f00000003c0)="2d54ecc659d1e562c0ebc6ceb9b044972056fc5d73b79943919bd5d467a7ce860d63", 0x89, 0x0, &(0x7f0000000400)="43b9624a41f7cad32c6f2dbc6baf4a2317c6448edcd421ca32cc4cff542ff99816e34774be396b37f7c558a3fd0a62b2d6e1fe199da8b10dd27b8bc3145143e9ba276b9325e3858c8f22e7203f0d9f2711c53bda458134e67d43bbca548dc2e3b7f8dd8921a8321f6ee9ab4afcf14f735d2973965f705c1fb12c752ff68afd3f34496c64b2c3a60101"}) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x18, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="0700000000000000004b0720894fdc7045e00092ea2d649feaca008188cf000f8a3658216955df5ce31cbc5b586024ccd4da915ae27200aed9959c7ebad8bf9c6194aa0a46baf4c53c496b22e99e253ef4e2f6a5ca21a3d5eee4d8148ae4318f9f5ec7a46abfe49c02cdd22842216073dd4974fdf7d314b2cd23e79def8faddb1fdc82fc42b47a5aecca47e7ea15e953fc14fe063aa09858669e6fdebe721e31979879701a4a9fd670b4747f4461d93fdb01f02eaf7914a929c1f3ee4a5a41436781eebe40a53999a2467fb751ebd100000000000000000000000000dec2"]) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/163) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 257.821331][ T9322] IPVS: ftp: loaded support on port[0] = 21 [ 258.159019][ T9346] IPVS: ftp: loaded support on port[0] = 21 [ 258.404784][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.571516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.581267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.615601][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.653801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.663877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.676392][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.683686][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.705564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:06:53 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x22, &(0x7f00000003c0)="2d54ecc659d1e562c0ebc6ceb9b044972056fc5d73b79943919bd5d467a7ce860d63", 0x89, 0x0, &(0x7f0000000400)="43b9624a41f7cad32c6f2dbc6baf4a2317c6448edcd421ca32cc4cff542ff99816e34774be396b37f7c558a3fd0a62b2d6e1fe199da8b10dd27b8bc3145143e9ba276b9325e3858c8f22e7203f0d9f2711c53bda458134e67d43bbca548dc2e3b7f8dd8921a8321f6ee9ab4afcf14f735d2973965f705c1fb12c752ff68afd3f34496c64b2c3a60101"}) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={[], 0x12}, 0x2, 0x1}, 0xe) socket(0x18, 0x800000003, 0x101) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7}, 0x10) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="0700000000000000004b0720894fdc7045e00092ea2d649feaca008188cf000f8a3658216955df5ce31cbc5b586024ccd4da915ae27200aed9959c7ebad8bf9c6194aa0a46baf4c53c496b22e99e253ef4e2f6a5ca21a3d5eee4d8148ae4318f9f5ec7a46abfe49c02cdd22842216073dd4974fdf7d314b2cd23e79def8faddb1fdc82fc42b47a5aecca47e7ea15e953fc14fe063aa09858669e6fdebe721e31979879701a4a9fd670b4747f4461d93fdb01f02eaf7914a929c1f3ee4a5a41436781eebe40a53999a2467fb751ebd100000000000000000000000000dec2"]) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/163) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 258.715375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.725567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.735179][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.742450][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.857532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.869180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.880428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.891191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.901817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.912608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.923106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.932713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.965765][ T9074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.979748][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.989734][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.999977][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.009766][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.023685][ T9375] IPVS: ftp: loaded support on port[0] = 21 [ 259.120242][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.128062][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.181153][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.294740][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.304932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:06:54 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) fcntl$dupfd(r0, 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x2d}}) [ 259.400496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.410793][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.432928][ T9074] device veth0_vlan entered promiscuous mode [ 259.464690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.473618][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.505527][ T9074] device veth1_vlan entered promiscuous mode [ 259.600687][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.610892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.620410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.630597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.672725][ T9074] device veth0_macvtap entered promiscuous mode [ 259.702125][ T9074] device veth1_macvtap entered promiscuous mode [ 259.752600][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.763174][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.777173][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.796768][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.806294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.815753][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.825880][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.860182][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.871888][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.885597][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.894589][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.904755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:06:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000001a000000840000009500000000cf55a500000000cc4a4963fa302701758f7c423ee48d846da800e5fd3a3dfb65c67b039ac29cebca8829a4faefbc816f0a0ea4a2ae58627e357db948fa50b3d9350c7f8f0d38c2dcec86efdc27ea8d81976627d15032dcdb5ed0fe3852de8bd99db22e1e8bff733391cf3eeeaa564966e467df78d58b2b238b3cda4829c6"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000280)=0x8) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 260.638753][ T9427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.648299][ T9427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.723062][ T9431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.732903][ T9431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:06:55 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = openat$ttyprintk(0xffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x240, 0x0) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f00000005c0)={0x3, 0x1, 0x20, 0x4, 0x17b, &(0x7f00000001c0)}) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000000)={0x1}) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000600)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x40000001}) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000100)=""/91, &(0x7f0000000040)=0x5b) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100103ba1080080002007f196be0", 0x24) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 16:06:55 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:06:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0xc4, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) [ 262.152952][ T9449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pid=9449 comm=syz-executor.0 16:06:56 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x1e0, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff800}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2, 0x78bde03}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0x1e0}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="9f8200800000000000000f0000001c0007800c00030000000000000000000c000400", @ANYRESOCT], 0x30}}, 0x0) r9 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40002, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4008ae8a, &(0x7f0000000640)={0x9, 0x0, [{0x4, 0x1f, 0x9, 0xfffffffc, 0x6}, {0x80000001, 0x100, 0x5, 0x3, 0x864}, {0xd, 0x80000001, 0x800, 0x8}, {0x2, 0x1000, 0x6, 0x5}, {0x80000001, 0xc000000, 0x2, 0x10000, 0x55}, {0xb, 0x401, 0x3, 0xffffffff, 0x6}, {0x80000007, 0x6f, 0x2, 0x3, 0xfffffff7}, {0x7, 0x8000, 0xffffffff, 0x9, 0xab0}, {0x7, 0x3f, 0x3, 0x7, 0x9}]}) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r8, 0x200, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0xb}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x60}}, 0x0) [ 262.437412][ T9458] tipc: Started in network mode [ 262.442369][ T9458] tipc: Own node identity , cluster identity 4711 [ 262.451584][ T9458] QAT: Invalid ioctl [ 262.466029][ T9458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9458 comm=syz-executor.0 [ 262.497597][ T9458] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 262.520742][ T9458] tipc: Started in network mode [ 262.525869][ T9458] tipc: Own node identity , cluster identity 4711 [ 262.534050][ T9459] QAT: Invalid ioctl [ 262.539916][ T9460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9460 comm=syz-executor.0 16:06:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/121) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x3015}}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) flock(r3, 0xd) 16:06:58 executing program 0: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x9, 0x7f, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0xfffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x6}, r0, 0xfffffffc, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='system.+ppp0)Sdcuritycpuset\x00'], &(0x7f0000000240)='*\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) lremovexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'os2.', '])\x00'}) uname(0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = epoll_create1(0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000180)) epoll_wait(r5, &(0x7f000000affb)=[{}], 0x1, 0xd899) r6 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x1}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000040)="aeb30a742415e397b16e7b1b2885d1f4", 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000000b80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f8010000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf2506000000700001801400020076657468315f746f5f627269646765000800030003000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f6d61637674617000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300000000001400020076657468315f6d61637674617000000044000180140002006261746164765f736c6176655f310000140002007663616e300000000000000000000000080003000600000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000000c00018008000100", @ANYRES32=r4, @ANYBLOB="2c0001801400020076657468315f746f5f7465616d000000140002006970766c616e310000000000000000003c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="080003000100000008000100", @ANYRES32=r4, @ANYBLOB="180001801400020076657468315f746f5f627269646765001c00018008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="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"], 0x1f8}}, 0x40000) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="030000006061f6807271525b", @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) [ 263.726980][ T9472] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:06:58 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4000, &(0x7f00000003c0)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28bd7000fe02df65302e2f660001006963e617945169e421ba41490d0d24022dd52546dabfed6985d459c9cb8aeb0abcc4d654adfd8258d44f"], 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x20000080) r3 = dup(r2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000003040)={0x401, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @private=0xa010100}}}, 0x104) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x2, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x1, 0x0, 0x1, 0x4, 0x5711, 0x9}, &(0x7f0000000040)=0x20) [ 264.249557][ T9476] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 264.299500][ T9476] IPVS: ftp: loaded support on port[0] = 21 [ 264.523216][ T9480] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:06:59 executing program 0: unshare(0x6030600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x523080, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setuid(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r5, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000840}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) [ 264.887741][ T9498] IPVS: ftp: loaded support on port[0] = 21 16:06:59 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xda, "be339c2ff2d067b17bc14a1be2e1ae71b60ba6fd2b3f0f8808f9d5835f1286a943780582d9b94b1e64ba98ac74f7721bbedfc6649b028056e782e55cd2d9b8a4ddf3906ae29e9a4510bd622da4b9782217b27a12eadb793d310d1eaf96dfa731264c42ce6ddf0198408f04a29143fd015cd14dad9d6375b6b2d0518ab9d951e12a58c4fe2b299980c642128734aa588b4ff19b4b79b3f490c63ca2040e463c3294864fb147acd34b08421c2c843eb11d13fca7a7d8831f603a5640db27b78390a55a5936e585f044167287d43f97df01e6e51c9ce3c8fe6a25b6"}, &(0x7f0000000480)=0xe2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={r1, 0x5, 0x130b, 0x2, 0x1000, 0x8}, 0x14) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000500)=0x1) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x200880, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000580)={0x1, 0x1, [0x80, 0x6, 0x200, 0x7ff, 0x7fff, 0x13, 0xe8cc, 0x40]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000640)={'ip6gretap0\x00'}) r5 = openat$audio1(0xffffff9c, &(0x7f0000000680)='/dev/audio1\x00', 0x200000, 0x0) fchmod(r5, 0xf4) r6 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x20200, 0x32) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r6, 0x4122, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCQ_RING_SIZE(r7, 0x9205) r8 = openat$full(0xffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x400201, 0x0) ioctl$KVM_GET_NESTED_STATE(r8, 0xc080aebe, &(0x7f0000000780)={{0x0, 0x0, 0x80}}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000002800)=""/236) ioctl$TCSETSF2(r6, 0x402c542d, &(0x7f0000002900)={0x6, 0x6, 0x7c6047c5, 0x401, 0x5, "f8c2b3e15be3163704fcc7f9d362570770dbc5", 0x7fffffff, 0x5}) 16:06:59 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4000, &(0x7f00000003c0)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28bd7000fe02df65302e2f660001006963e617945169e421ba41490d0d24022dd52546dabfed6985d459c9cb8aeb0abcc4d654adfd8258d44f"], 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x20000080) r3 = dup(r2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000003040)={0x401, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @private=0xa010100}}}, 0x104) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x2, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x1, 0x0, 0x1, 0x4, 0x5711, 0x9}, &(0x7f0000000040)=0x20) [ 265.279389][ T9531] IPVS: ftp: loaded support on port[0] = 21 16:07:00 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) setns(r3, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) getpeername(r1, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@default, @remote, @remote, @rose, @default, @rose, @null, @default]}, &(0x7f0000000080)=0x80) pipe2(&(0x7f00000000c0), 0x4000) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000001c0)={'veth0_to_bond\x00', {0x2, 0x4e20, @remote}}) syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb08004600002c0000000000069078ac141400ac1414aa07035900e8ffffff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000"], 0x0) [ 265.942062][ T9562] IPVS: ftp: loaded support on port[0] = 21 16:07:00 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4000, &(0x7f00000003c0)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28bd7000fe02df65302e2f660001006963e617945169e421ba41490d0d24022dd52546dabfed6985d459c9cb8aeb0abcc4d654adfd8258d44f"], 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x20000080) r3 = dup(r2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000003040)={0x401, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @private=0xa010100}}}, 0x104) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x2, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x1, 0x0, 0x1, 0x4, 0x5711, 0x9}, &(0x7f0000000040)=0x20) [ 266.239738][ T9562] chnl_net:caif_netlink_parms(): no params data found [ 266.470164][ T9682] IPVS: ftp: loaded support on port[0] = 21 [ 266.723931][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.731422][ T9562] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.741065][ T9562] device bridge_slave_0 entered promiscuous mode [ 266.775624][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.783094][ T9562] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.792754][ T9562] device bridge_slave_1 entered promiscuous mode [ 266.946706][ T9562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.972823][ T9562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:07:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x100, 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x1500, 0x0, 0x4f) [ 267.071877][ T9562] team0: Port device team_slave_0 added [ 267.091637][ T9562] team0: Port device team_slave_1 added 16:07:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000000c0)={0xb84, 0x1, 0x6, 0xffff, 0x5, 0x401}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x12, {0x2, 0x0, @broadcast}, 'tunl0\x00'}) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) mmap$usbfs(&(0x7f000051c000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r5, 0x81c) [ 267.198118][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.205868][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.232027][ T9562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.337765][ T9744] IPVS: ftp: loaded support on port[0] = 21 [ 267.370140][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.377351][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.386168][ T9745] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 267.403569][ T9562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.763831][ T9562] device hsr_slave_0 entered promiscuous mode [ 267.816058][ T9562] device hsr_slave_1 entered promiscuous mode [ 267.854982][ T9562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.862735][ T9562] Cannot create hsr debugfs directory [ 268.216127][ T9562] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.290659][ T9562] netdevsim netdevsim2 netdevsim1: renamed from eth1 16:07:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r3], 0x1}}, 0x48000) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x8001, 0x0) r5 = epoll_create1(0x0) epoll_wait(r5, &(0x7f000000affb)=[{}], 0x1, 0xd899) r6 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x1}) r7 = socket$inet_icmp(0x2, 0x2, 0x1) splice(r6, &(0x7f0000000040)=0x3, r7, &(0x7f0000000080)=0x1000, 0x1ff, 0x8) [ 268.347131][ T9562] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.437846][ T9562] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.796907][ T9562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.827612][ T9744] IPVS: ftp: loaded support on port[0] = 21 [ 268.941584][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.977640][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.003869][ T9562] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.049197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.059175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.069157][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.076474][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.102387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.119157][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.129360][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.138943][ T2637] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.146327][ T2637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.229743][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.240673][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.251569][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.262729][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.277554][ T2637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.293919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.304042][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:07:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "12b63ffc12770599", "422363aa7fa6c5338289d5ac12123b250892039c832224fe00cf889f63be8afa", "507c0648", "30df402bfb0cec06"}, 0x38) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="be955b6f8150ed"], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="11", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f00000000c0)=""/28, &(0x7f0000000080)=0x1c) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) sendto$inet(r5, &(0x7f0000000180)="5690708899d2aac55708147ef0dff36f417befbba22b2af98603daf9e5d8128cdc22364f9b598b7cd8ef7b9ba3dfa6b4cd0e325d8a24447db341d44bbd603b26883600ed2415d4dc71008122a670bdba7cafaed0dbb157fcc164177cd226753b507cfa28f6c53dd3a677f4b615954b1fdd03a0c7d1dd8894a4e24d16b48a9e27537d28116c5b4f223681ca5ce808a55c581e9983d77a79a305d97b88847fa5dab22837027bfae52ff03dcb605d16822b12eb96c1d3dc2231cc32de500c5bf87136d76abde3", 0xc5, 0x4010, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) [ 269.369441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.379350][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.430162][ T9562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.443715][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.457059][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.467320][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.553727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.562578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.608553][ T9562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.684446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.695888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.764415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.774267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.802759][ T9562] device veth0_vlan entered promiscuous mode [ 269.820935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.830471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.861327][ T9562] device veth1_vlan entered promiscuous mode [ 269.968315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.977809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.987221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.997201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.018875][ T9562] device veth0_macvtap entered promiscuous mode [ 270.040081][ T9562] device veth1_macvtap entered promiscuous mode [ 270.091041][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.105245][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.115339][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.125971][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.139707][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.153737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.164031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.173641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.184210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.284484][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.295116][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.307267][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.317868][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.331681][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.343112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.353597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f000000a000)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', 'devpts\x00'}) [ 270.527188][ T1192] tipc: TX() has been purged, node left! 16:07:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) sendfile(r2, r1, 0x0, 0x7ffff008) close(0xffffffffffffffff) 16:07:05 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r7 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20100, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000080)={0x1}) [ 271.221024][ T9886] loop1: p1 p2 p3 p4 [ 271.225158][ T9886] loop1: partition table partially beyond EOD, truncated [ 271.232851][ T9886] loop1: p1 size 11290111 extends beyond EOD, truncated [ 271.281026][ T9886] loop1: p2 size 100663296 extends beyond EOD, truncated [ 271.291741][ T9886] loop1: p3 start 4293001441 is beyond EOD, truncated [ 271.299572][ T9886] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 271.964505][ T9886] loop1: p1 p2 p3 p4 [ 271.968707][ T9886] loop1: partition table partially beyond EOD, truncated [ 271.976504][ T9886] loop1: p1 size 11290111 extends beyond EOD, truncated [ 272.060902][ T9886] loop1: p2 size 100663296 extends beyond EOD, truncated 16:07:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0xa024}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffff9, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="0fc2acaae5cc37543abef73c559cad64c445e6aa8ebd5e94f80ce18d89e32cb9eb9adf6acf95d0cf7b4225ed18f2c38944c837c5e71fa2eb489976427a687bc61493a09c4d17ad29c0f8a7f18040b5985ca29f1f51ae904df82b029c9ff1da8430180aeb52b79adb7fb0e754d7ee80e69ffcf955", 0x74, 0x7ff}, {&(0x7f0000000180)="6515543c4e0739b5ace34c4445ffe9398fe6c2486caf5b55fc", 0x19}, {&(0x7f00000001c0)="a57e6c1912b6b4052105044ff38251107f67ffc1b34ae585932d6283671b33b402977f37f05505162055070732a42d975b144e436b6d6887e049e7631585c8a163de9535f15d1939316b8f34e9107e06d7e6650c479d03f2e1c1e85786efd73517800a8ee36edadfae0c7fe95eae56f183a969003b90a2844fb0a145503181d8dabd35bb970fadc8cc822f24677105f360daa3bfab9eabe6bd911051717ac7487421c51bc283c10acf55ddcb151087211db14e6c70e076", 0xb7, 0xfffffff7}], 0x80020, &(0x7f00000002c0)={[{@suiddir='suiddir'}, {@statfs_percent={'statfs_percent', 0x3d, 0x1ff}}, {@commit={'commit', 0x3d, 0x9}}, {@lockproto_dlm='lockproto=dlm'}, {@quota_quantum={'quota_quantum', 0x3d, 0x9}}, {@norgrplvb='norgrplvb'}, {@nobarrier='nobarrier'}, {@ignore_local_fs='ignore_local_fs'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role'}}]}) [ 272.127252][ T9886] loop1: p3 start 4293001441 is beyond EOD, truncated [ 272.134094][ T9886] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c000000000101030000000000000000000000002c000180060003ec7c0300e713000180080001000000000008000200000000000c00028005000100000000002c0002801400018008000100ac1414aa08000200e000000106000340000000000c000280050001000000000062c6fe1db1bea88fe11fd409dd48becc0db0d30b26a9db324a0f450b53937449df851f53ce58eae13156b648a3ae08c561"], 0x6c}}, 0x0) 16:07:07 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r7 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20100, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000080)={0x1}) 16:07:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/37, 0x25}, {&(0x7f0000000180)=""/206, 0xce}, {&(0x7f0000000280)=""/48, 0x30}, {&(0x7f0000000400)=""/181, 0xb5}], 0x4, 0x7fffeffc) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1, 0x7fffeffc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1, 0x7fffeffc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000004c0)=0x4) [ 272.762522][ T9946] loop1: p1 p2 p3 p4 [ 272.766997][ T9946] loop1: partition table partially beyond EOD, truncated [ 272.774726][ T9946] loop1: p1 size 11290111 extends beyond EOD, truncated [ 272.806002][ T9946] loop1: p2 size 100663296 extends beyond EOD, truncated [ 272.829387][ T9946] loop1: p3 start 4293001441 is beyond EOD, truncated [ 272.836880][ T9946] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 272.873179][ T9954] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.882613][ T9954] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:08 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}, 0x8}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x9, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000003fc0)={0x3, 0x0, [], {0x0, @reserved}}) recvmmsg(r2, &(0x7f0000003dc0)=[{{&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/230, 0xe6}], 0x1, &(0x7f00000001c0)=""/170, 0xaa}, 0x6fe}, {{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000400)=""/30, 0x1e}, {&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f00000007c0)=""/107, 0x6b}, {&(0x7f0000000840)=""/90, 0x5a}], 0x5, &(0x7f0000000900)=""/149, 0x95}, 0x1ff}, {{&(0x7f00000009c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/101, 0x65}, {&(0x7f0000001ac0)=""/56, 0x38}, {&(0x7f0000001b00)=""/132, 0x84}], 0x4, &(0x7f0000001c00)=""/47, 0x2f}, 0x380}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/198, 0xc6}], 0x1, &(0x7f0000001d80)=""/190, 0xbe}, 0x8}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001e40)=""/254, 0xfe}, {&(0x7f0000001f40)=""/136, 0x88}, {&(0x7f0000002000)=""/235, 0xeb}], 0x3, &(0x7f0000003f40)=""/128, 0x80}, 0x1}, {{&(0x7f00000021c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002240)=""/184, 0xb8}, {&(0x7f0000002300)=""/134, 0x86}, {&(0x7f00000023c0)=""/48, 0x30}, {&(0x7f0000002400)=""/175, 0xaf}], 0x4, &(0x7f0000002500)=""/253, 0xfd}, 0x9}, {{&(0x7f0000002600)=@alg, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002680)=""/221, 0xdd}, {&(0x7f0000002780)=""/71, 0x47}, {&(0x7f0000002800)=""/207, 0xcf}, {&(0x7f0000002900)=""/165, 0xa5}, {&(0x7f00000029c0)=""/152, 0x98}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/225, 0xe1}, {&(0x7f0000003b80)=""/105, 0x69}, {&(0x7f0000003c00)=""/227, 0xe3}], 0x9, &(0x7f0000003d80)=""/52, 0x34}, 0xa0d}], 0x7, 0x102, &(0x7f0000003ec0)={0x0, 0x3938700}) connect$pppl2tp(r5, &(0x7f0000003f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x4, 0x1, {0xa, 0x4e21, 0x2, @ipv4={[], [], @empty}, 0xcef}}}, 0x3a) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000004080)={0x2008}) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000002140)={0x6, 0x1, {0xffffffffffffffff, 0x2, 0x5, 0x0, 0x3}, 0x3}) [ 273.587816][ T9971] xt_socket: unknown flags 0x8 16:07:08 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r7 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20100, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000080)={0x1}) [ 273.859664][ T9978] xt_socket: unknown flags 0x8 16:07:08 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private0, @in6=@mcast2}, {0x0, 0x0, 0x40000000000001}}, {{@in=@multicast1}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xd) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@mcast2, r6}, 0x14) [ 273.995839][ T1192] tipc: TX() has been purged, node left! [ 274.031544][ T9981] loop1: p1 p2 p3 p4 [ 274.036915][ T9981] loop1: partition table partially beyond EOD, truncated 16:07:08 executing program 2: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="696f6368f7aa36f6f7"]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000240)=0x8) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x9}, 0x8) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x1d, 0x80000, 0x10101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000280)={0x6, 0x4}, 0x2) openat$6lowpan_control(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r6, 0x0) keyctl$link(0x8, r2, r6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) [ 274.044671][ T9981] loop1: p1 size 11290111 extends beyond EOD, truncated [ 274.177488][ T9981] loop1: p2 size 100663296 extends beyond EOD, truncated [ 274.229534][ T9981] loop1: p3 start 4293001441 is beyond EOD, truncated [ 274.237294][ T9981] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 274.292680][ T9994] hfs: unable to parse mount options [ 274.299514][ T9995] BFS-fs: bfs_fill_super(): Inode 0x00000005 corrupted on loop0 [ 274.455778][T10005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:09 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r7 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20100, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000080)={0x1}) [ 275.072147][ T9995] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop0 [ 275.079370][T10011] hfs: unable to parse mount options [ 275.116230][ T9995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.304007][T10030] loop1: p1 p2 p3 p4 [ 275.308219][T10030] loop1: partition table partially beyond EOD, truncated [ 275.317204][T10030] loop1: p1 size 11290111 extends beyond EOD, truncated 16:07:10 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) ftruncate(r1, 0x8203) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r3) keyctl$read(0x11, r4, &(0x7f0000002980)=""/4084, 0xff4) [ 275.388147][T10030] loop1: p2 size 100663296 extends beyond EOD, truncated 16:07:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x1}) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000000806010300010007000000050001000700000009c365854ef7e12b00020073797a3100e800000600000073797a31000000000900020073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x84001}, 0x60040080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) [ 275.481346][T10030] loop1: p3 start 4293001441 is beyond EOD, truncated [ 275.489252][T10030] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 275.967121][ T32] audit: type=1800 audit(1591373230.646:9): pid=10050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15770 res=0 16:07:10 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20100, 0x0) 16:07:10 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/235, 0xeb, 0xc0000000, 0x0, 0x0) ftruncate(r1, 0x8200) epoll_wait(0xffffffffffffffff, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x1}) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000006300)=[{{&(0x7f00000002c0)=@ethernet={0x306, @random="9a79474819b8"}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000340)="96514a71f28d007dbc99af79bf0aa3762b26545d9737f0a8ee4ddf39908780133e6e373331049a9dc90cdf128690ee09b71f8779483097599636734d0636d8a1bc0f89f640cc0f720577b7f952cc", 0x4e}, {&(0x7f00000003c0)="968007161f199f8bf33bd7654b4d2e8c8b3bc8f772065e21bb9aa59341ae391f2e57df85665831d9a2dde61c0f04488427d0b83ccba7abc5d1509d1548ed580962fbd0ad7bc1c15cd31830ff54a063d002850e857ba81df08ffad516904aead7bb2d437220e7511aefb902a674e703052213597a7f569e1aa1fb49b5e9adb81eed9eaa", 0x83}, {&(0x7f0000000480)="236d5b44d760c45dd8552ad67d5980e36afed9dc6a9e8f0998d5404d4d0fda9680543faaf85f208ad5756cdb95ef3a2d5b4a487bac5bae6fbd9b08df291bd1c766d05fa9039bd6039a61ed6169658da3e2ea3b411145be3e29a695bac4beab87a49367", 0x63}, {&(0x7f0000000500)="42f1e35ccee7759b847b525458f8e227646a46172dd63fc7d90bd8b9e91ce77713618f3b1ae588930b4306a84fce2b8278ebc9c5f98e7d91dd9edd3cf21e7b04de01eec0722c9aa3f9420b96dc678a1f5c6518844d6a2000f6c10a4d44b972ee32dca0c778dbba103d019955c259673dc232b20229ee1c201d8d946ef727abb1f5438cbd2c4c241a2d904021270843d89e7f4d6111011765a5edd1efb1f0440d9b97822fb98cb6c10435b17885c7e02932f963e3db552434985639c19f7904ebac", 0xc1}, {&(0x7f0000000600)="f7301aab2c647dac00ba48d9b74388b6e2c120ffc9520b92f078e9bbb7adeeadda2527db0c7e7afaaf235817665697f2160fd32dfba265201e3b57002490afe411ca61f233b7ea81856135153bc93682d705ab0f15ccc46c0d64a16101b20097619ec9cdc857c8716962dbf21a898db58f777cc083b3325387885fb3038b2937fc2dc0822b7b67e91c04a40bf3e7b90d47ec74cb3a53d941092a6ec0f8fe22280d43abed0f69", 0xa6}, {&(0x7f0000000100)='=\v>q', 0x4}, {&(0x7f0000002340)="7492f695dc73ea1d18379cd51e0d7efb9e5f8a19e7793db29eb6327ae65bfec87f1b46a9ef948407ab978bcde0e6e1dfbd3462d52026495e3745afb980cbf74fc8833a4f101f885228ae8925356fe66bd98515176d83663b51057f5c55676b567895606c8909f243867bba8c3953e588"}], 0x6, &(0x7f0000000740)=[{0xcc, 0x0, 0xfffffffd, "b38af0bf3d3ef1e58e267caf50099cbbed5f2f63bb150cd28a735e6ae3fe0d2453dce6037431ca3ee30c51b3a33f4e068dfbf3a1e52a8a3a3283c6928590b6c734c995ca6669eadb9fddb547c9bc7490953597871ed43ba23b937e7f6d660260bdc1bb48aac93c3ca056676dac8e392ed2696fcbdb4c859a793e2fecd63f87831c743eabc2c99469541166a13ffc88dae70abd65f0315eda3b88b30b2a2c7ec1559f113ea25d6df5e53d71160ce7b9c04fd0be4e09778bb99b942f27271a6d"}, {0x74, 0x10a, 0x7ff, "9e6d9598ce1df12c31bff2c1eb6b09cf0ece6ea7c6e7fcd64487f4bd87f9468da7313aeb51d22b3f154fff4c0b85f9e822b09debb51ea001617a1cd013fd1d3084dc5bbc1b379e54b6b8cbbb82c22d03b8a16f85a199ee4ef0d5e7b0afcbcd7ef4464a892d80"}, {0x104, 0x10a, 0x1f, "5cb13d396a9bba19c1e49a77341c1b54dff8f389677c97f354850af92d71243ef0672586d8c155b36bf955d0cbd49fa675a9dbff3c0e1c5aabe1a1e18e27571f9dd247c969ec9f856802469faff0a7729e1fb0b516d8228717eec901ab4a2740b8017386976d645d204c0a07a006600be47458789927c721647e6dbe3849040684d07577fdbf6b282e9e66c6190e29d64a738463098da7028aea27d8acc887bca9ed99f3ada110428953b31e22f3519330a4bc01b033581c8d9fcd9dc50bf9b496db4d52852cd777eec81ad3dcc1598c1278decfa82db7f1f1999097b04f840c65ba6f1ec3c88bb2e58c3dae3d94edd5a614909481a85b"}, {0x58, 0x104, 0x400, "267edb1d78948b3fda9e6b98a23568f0af5fcad20399b3bec454c1a9aded9eab7e7a26b9d5e539143175ddc22edbac5485b63c7c6abf3d83c82e36b79eb499fcb7e640834e24e9c5ae32"}, {0x100c, 0x112, 0x0, "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"}, {0xc, 0x108, 0x7fffffff}, {0xc, 0x10e, 0x5}, {0x90, 0x103, 0x6, "d43370c058f8cb05e9de54ed1e56abd23d8cd4c919760e23b57a5a0d29881cc672debd293e9f901852fd2e1b9a37902c857515c95c877b17ac511f6421b9ec30966b62283bb684138e17c3cb1f2f368399ea3735341d3a93eba8e3b6cdabada91cb497120b65b71b17cc9ce2dd63eafe9c96a08a47ae40ecd7dc7667d5daffe2b018bc"}, {0xfc, 0x10b, 0x9, "089368cde4b455b9cb23cc51c0082672c530c8b69dfa8ff984b93d8550e6e503f43b0a18fc5ecc42e02a551967cf641f944d89f1acdfb9235dd1cf500ecae606741b6702ba27b15d39f259da70c09cc2ad51a1026b158255e6ce5feacbeecd1f0f5ad58a97a30d4745c60cacd5dbd38207d43ad43f15d9bf12ad67dab28d6f8a6ef3ecfb43b4961b891e51b277eabd13f348be3c80082ca5aa4f2d2177c699ee42fb13b3ad08feba35689135bdc9ae778e3561e41d60267ded241a9f91a0f0db1b422a1d3e75fa8dba03d6baedf351e5dce4e0af0e916fc96d7789881bb8cc36fe9b32646db069f26e8af7121e"}, {0x84, 0x10e, 0x9, "3fa184520909d907944915db9648196139b3b0a4b467c59ba75fdd69d69cd47cda989c3b5f9bb040f414d16cbf2a3d54b1de7b058a1942b351a40168c57a75c97d1a51f1c934ed49697e98924ad7a8e5f4a07879ce7542219c60197211d9e67e053f1a0ca8761a176b7425e88e9cbcbb63d37c737f93"}], 0x14d0}}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000240)="f48453b59b68046c8c680b47bd281a05ea4204b702046e94d44da746206de25021815d", 0x23}, {&(0x7f0000001cc0)="d396b5528964f988790e46dad5429bfbbe2bd4b736914e2b966774ae61a0a21e817b88d557e3b1a5108bbb264f60f80f35eca0cc1df941d5be6eac01af8404f111d20a629258abf6e35f949e88971c21e6fe20894e8611e6ff9aba42a696a0f5f185220dc8033574de11f21ccaff393c51969262ec29ded76aeec10a348771c40b9caf3a3ad25cd407792327f9a36af5b00afded4b27c38dc535abb840facc3268871d9e50944ac1378e7d36f311075632a136ece52b41fca5c6ff31dcce105f7b492ef90d874e8f8294", 0xca}, {&(0x7f00000006c0)="82d0068e4d0c4aecf38ae838501c8380b2d622772337ff9dd7da7ceff7953e8bf9d335c65fa103", 0x27}, {&(0x7f0000001dc0)="75d72a95171fd1345d33be7df2ed8822121fb30b312c669ad6131265e394e451ec030180ddea6b963e406fd4f4c1e3543d854acf732be0dfa4d949d52549a7a646c168fb4b242c560f13a7ee9e575340554aac74502ac764cfa478e50c771ce61a211e167d245b089812e7c79f4d6b8d76947a5b119d93ea1c0f652f2ed7f4386d11650b29eaebe4f6ba621f6e790e173967f4dd0fe61cad32e02d1f58da07606c2b0448d2d34ad9b37e8857", 0xac}], 0x4, &(0x7f0000005780)=[{0x94, 0x109, 0xfffffffb, "ab997137ed67f71a0fa7e84a2adfdae6321afcf535ccee2e10194928f881b7530633f0eea539e8f9bf64aeaef507f61964605c16161f1dd6d14bc2bf2debca7b2acb7cd3ac1783aec085d5a9e8e48a915e06f9cad4da8f7d8548dd8c4fd8515e37235e20ad2158d0a06313b996efcd6064b6e25af796a41c3377e6fd0a4ebf5bae0efd42f9"}, {0xf0, 0x11, 0x1, "1065b2e16d07d0c14cacaaff022631c5a3e7f496e577c023a66b2ed20c7b9137655acb6f7070a4602968f9ebc0bf56c6c4e79ffe319c9623dd0828bcb13fb16c97983b8711889948f8cc8b5a89e3fb19e35b2e3d68bae3d6a713f68d93ea0ebe05ea8fb1b086fd43ccc0a3d06af06cc0b29e12a59f16ee7b87b032fa213c76a35fa8b961746c6145090d2c71e78467317078950725d40d37dcf01b4dd099bd8d5302416ec34b7a40611de75e5219ebb7001751ac84daa4e452818a8cbc8b5f545199c91b111d6d4f112cf678e7b03e172bc74aeb240bd17f567db624ac9cae539a8d30"}, {0xa4, 0x29, 0x3, "8a9d7e1b6cafa2d5e5e0cff538b6f799d42dc5e292adacd41d764306f6b95a1cfcfc1043b269e1c9197da7ebe2c3cad13683658320dae21f0889e0d6b29c5a38a751a44acb3d5f54c25ca761a945e35756fe973699db61e185d91c6eac7b549d91e38bb56dbe852eb7cf5bb0f417af86e0f20fc0d2f98590a8102d831c642154f7bab237ebf706cd97a11e62e23ec72c72897fa879"}, {0xdc, 0x102, 0x4, "8e0c5886088fd69056adda73ab1436175dcc7a219390e70e153d0d742cba00016a7ecc9dba725a1b7523b8a645a9f0baa82ccc6940583056b401c79ad3a60c260d6e65e500ea0a00097815885fb91441a3c68b254946c34020f1fa00906fc6df1c2d54015ace7d1fd620573663510fbc7f9c80b6e27cc9c5b9f402b6a041fa7524849fa9f0ad0e8158eca024038ccb624301868d6e49ab34b6a3a9fa2d34c05019a988e29ca77ffa904160598039c556f02874b10801ad9856ea6779dbd88f43eea515594545961e5a34943a963ecf"}, {0x98, 0x102, 0x8, "ff781c075bf41ad6b7a596f7b568dffc51cbb799b1ee719ce62f200d025b677672f7ca865bcefe8783394d66487870fca8516a8b1e9f740e3f78f01e4416e819f0f6d33f366ec0fa59e65e7dc1cd4fc9f814b588234793ec783dd2884a240ba272678466e87a5bab15ed7f0852fed06da37d4e4b06a12e628311c58db94c7f6d6bbe1e968b2bfcc50af8fc9d"}], 0x39c}}, {{&(0x7f0000002280)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=[{0x34, 0x104, 0x0, "97d2ed459c8ba62b74be7f51f2a24491c967a5b0a6ce349496f947b210fdfa2673310dd52f3a"}], 0x34}}, {{&(0x7f0000002440)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000}, 0x80, &(0x7f0000002300)=[{&(0x7f00000024c0)="ed622622a25691f1ac27154577761a5fb7b16423f7a5634505588ea3d494dafe8add4e67f7acfb4551da256769d9db4cbad298b44f9a6b653ca7799ea662f817f955c13a88b36f3ec3759a41c958f1edecae86c104499ec84b43f76144890ce77d5c7881ed5a9dac07f4adb7c45ba6fb734a58dcf47b27fcb2dced27a46602528e00bbef04", 0x85}, {&(0x7f0000001ec0)="1b3e6fd93cb9d037cc28c947e0b3dc2e8cfc4f8e9f937b98e3b999914cf531030f2dca6bdf60b57d60048f8a105cfee7ab8e247ae7bb96ac08564519055202bb71bcad4683605c985644b0c491bf48c15ee282bbc6387719e7c86422f68acd238dae7addeb8ae3990e182535a437290781fbdf71b7afb84e65b192d181e46fecd3eb8aaab2ab285e6b4b6493231a389fa28d9de2af9ea94d5ad4b75b3bd82a79d985999f5217ffc03e6a5a24ccf781cbb643b29273b45e362df69228cc273e56d3e52600000000000000000000000000405c65d2228599f18e28f492576bbff6442e7b8e0455a5aeae75ffd6e4cf2d398e0e5c220303867c5c6f9651232d1d23529ce0384e", 0xbf}], 0x2, &(0x7f0000002680)=[{0x88, 0x111, 0x3f, "5e2cd53c4e55e9cdf32d2d57ffe77a59944e2a21ae4be313bd35351eba50d626856b64097886a70714701b1210948e45762cafc55e05d8f81f3722ce88deee7cb8f12b08066dfcac87a79d36f5af959941a1896d8af61ebd4b1e1b62f053edfe87012c27493563cc52a6e99cd4072641ac98d34ca51b338d16"}, {0x24, 0x111, 0x3, "ca6f3a32f5213dcae266faf554e977d00d35b184d9c8"}, {0x4c, 0xff, 0xc564, "89cbad857d0e7db8050e86d73ae0080428b1eb4ddecae27485972e8a4a56ce2094b9cc9182d2ab18bf76103fcac7d57e11310c9eb6950f033e856ee402"}, {0x100c, 0x103, 0x80, "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"}, {0x100c, 0x1, 0x4f4, "1ea2dffa9c499453def48673339549cb7a66896fa2f99c4b7007612847e6541408d51a05f355ab74359e915d7fc1af88462bc960071e33b7cfe62dd9d8e1635d814ca007427ab9f9b63ba4ab6fb94ff637031ae9d272a9e66f186b64f1ee3a240f364638459e403d7403940dc718590f543fe147b4afdfcfce673ec9f5b982a68ecb056c4d81e7833ff4bcce588f2dc194db07db99c5efdf6cf6e5b7a706040f0ad70ae84ea13853321167ffd515cec173d8426466c89566b93ddc269a76b3f6e2f970fc58202ef03beab67de9ec4f2893be4eabc3d5cfd7907e59e651e24a1f458a410a9a799442377a95e6245205634f64c77d9ff9bed1f3187592ae0a16e1e698a24d0f51a4087aed43f24a6df32553da35f04f23dfcee8c66e9266fadd5f74feaef723d4b8ed1efce518162de528d83d54cfc3ebeebacb70362e725f5dfc133b8e55e26159a40411dc8ed4de7570460b69bacad5431fb36056628896e4a792111558b5a34d35609c754d1fff85e138cd9f1b3a0126c6efc9d110279da8d51538885c6513ea64ddff1a000687d8f8449e493f29078c9cde2248c558f6970b40be1bcb199bfd516edf4ef76d5c1c5b420af00713607aa92e25ad0e4646e069f2005381220da7b0e28b38079b6551168f61651f1bc2ae969af6f715e2eb4dd45e6ff6c6601a01411b0eb62ea72aeb10ac21d6013b15c7dd5db389dc5d7ff77c940de6a853fa73740122b0d708a25053f7807fdee72015637e2ce13be857db8ad63603e16b37adb3694ae194108935aa68f520b60aec2b8185d885f6c4da312ca21cf1fc686ce78910ebefc0b33939ab8c3f07adf7c15bf5ee9864ba825b51a90590d7e3215344e51950abc76aeabf2b8ee7251e2ecfa9418b0b11aaebb15c05a3e855e54604612de42281a0f7557780b6789609a9051b2ddf96f9d13bab3248b29395804343f15e0e8808b8ddc45a88f97be22b025fd342efae1dc2fb0269e4739b194547f5a72e590df57b75840fd62275a6e14d277af432ca0e77fc5833a9a5bd22f9fa239d475b8ad6630bc8a2f4da637f019e6a034fe25362e9400f29c1267be249da7e7a2ea6f21a421a39a591f24703c8a1c3f6cc953012ecc1be1f393f47a9129d36cbd9384d0472b9423e2c6d2056496cad41482cfe8d180fa57059fd6e586f1ad269ca7b44aa790f3a6de036b8fdd7940abaf6dbb4f36aaef62c841880655a872db2aa18cd674d80f1edb7a4e3ef4be2d04a68bad13dc9c350042d3d4317e31139fe6d841e2427d8d0d93542f7b719d135be2c9e1a51f4ff54528bbb45cd786a02aa1f3ebb24ceafb11b79541c4e5f568762a4be65ea914fc16bed990fd497cf509533df65fc3dc180e3a2b113b754466dbb97f82a1d1c181d5a240eaad10cf5388c58f44dca15ffd4507848effd4c0187bf7c69a44f2f59a3d4e3b3f52f999c9bbb722e304bd0455c6a6bcc1782f6a95527a85353016088fba3989145c925d64974d957cd37ae5112d5af9aa466c5d44bcc66cf2f62e75d07169d9c63e7b6646dee5d56e32c3543fbb61d7bd36f9385e2afc77e042008f807b601ed1c6150d2087ebc198b8bfc0cfe4a2305985f4c7b9d9030d6fa084fa55c7bc3eea7c55b829083b4b29b654d53f8fb6d235df921d03cbb83460a15e8020afc7c5133f32086b9bfcf188edb042e3800dfcac2f2c53ac5f798b7a376a729015b21092b0070b29b6c7bf56a2c557b0eedf9d5bf2e02677891213ff00fe7ee1e85878b06f9fe58a89ba0ba7aca1572909e119ca4b47b1210656befed1e06c0321c030bde70408ff2e5ce04725c2df3b42bce5f952031f970deab214cf246d2af40dd07e65ccaeb518381b649ce77e598d1c50d3827164d503da7a36645340685bc7a6cbd9e61e8729227f0a5936eaf00fcf0001c65852167bcd1b1b9cd6c446dbcdd985e1c4a12ff1055b998463b429e99a849f0e50314c9d414ec2b784dba2c378a6aaeabfc824676c97dda6cc291e389e8e444f13108c4d9b0b340b475f3c352f8dc7ccd13f33a0736c8f08325226fea33354f0b882a40b09a840cf889fb5abd19602f1d79f2ec7010661ef0f79816b9ff04f976e240fd03274d3234efa5803c2a3ceca3403b65e516406318e8b8c853c87e4320ca3317d53aba0b6eca69c51b59566a1d1f7ebc2fa42714bcceb8dcab701f5a3dc6c7f297a433ef03abee5ea1c5de332cf0818ea4be101d89b4c7b651f1f1be3aa338a6e87cabd366e79540bce070df441c4ed9a832f46e7c440856fd056a6a099fe8a8effbcc3fd4ed1183e4afe630b50121dcdaeb01fc8912c9aed888f41b54c59f3aa864a8bbf9cf36e5372bee1215bb4c88a22ce124dac96090dbd22fd1737f474eac46f9e0c2cacaa780264ccbfa559ef6212f94e075f770aae1cdcb4c1052f5a301853be9f97c2cd871d84f969fde90a9fcc9260f080587457ec2b1bf7c9817831d470b6f6d955313daa7a7ca54f873c3b1b6c2b38087e8a0ed5f88350d737cf7e92b20564c1af3b544a4fb7263a683f2e7eec895109c036aa5e61c482f58e47655e6479ebbe5d013fdb59c1fcaf061346e8c0f60447eb9dc5777850c35946813b0e3af200577d24d3ddcf8eabc934bd446a3f676e8d87733515985245b562cb345972013743c76255a09e3dbab9991ce77f36e286cc8a13d5243440762ae72ff88fb37f4435bc20a8cdf6e50e5401723bb5ead7632de6708ab44631528620c8a2f46932658e04f1d0a4890cd325cf2d9769dec8c4f71cbc6988142b1501bbc5bc7d2e9614dba642d87792be896225206f8ba1d82243b1ac581bac83599b4a765bde8f59f5dc331bfd0e9705cbbfedf8e4c9b227831ff79dcfcbfec98fb5dbc4c7464f67628734b3b99cadc554901ad842eb21ca47b6f89dee979f407fa8ee7338d6bfac11e0bf7c083051639c222445587bb05389654fc8a1202af12020aee655bbbbe4350eafef5069363284c71fa4d2af047c709be3f2515bc2019b4efab210e01ae6540529e928ca7c4a243d9135b586cabdce22c1822967a6421a2728b2973aae371d35b264303307671f7e43d16bd9918c0a80a1213fb7d9ea9f31ee7009f6632135dc71f24e81b24a832773cb4bc24b40f6b61374c2275b3996d1b04e1d542dcc17961f5af757fb2f8b372f89646c9ce727416683db67c9480ae355cfa6aa07617515a2051f170cddef1e63c4a919f0dcf69be530d91ffbae4dc024d8cd4457ce443fba6fa02488ae6ed9a54dd7c08446c6e981e2c086416eca73fa4ae09699b1520a848fab6381093e58b38e4fdb47b03c6a651768235c492d2daa5629c922a72ceea68d632bacc040b76ce9f1b1e6e3fcb388bec558ec9719cc969e4784a4694e1fc7484ca112e83bf38e2920fd797be0243bc4379a8f0f4fa284f68429f0b67c1b23f16d833992e1204a7f9b5820b28f08d377dba893cac055ff7eefa6db91e387b5850f0f4685a3d3ff22da396dd1becd4fb707e6d407ffe5e2b814cdc38294be287915606505e32ffe97bd5436a49891b9f47f2ba8614a7257181927dbe12ce3620f51d25cd7ac0c55817581717a8f5b962cb965485f541fd706c9025c665afb8db5e5622cded41cfdcc429c1d1cb560ec23f7c45fadb02aaf61cb0656a9126d2c6a6a6344cac0ff9459c6927ebbf503a6ec9b57f6eaa478cf0f6cdf253d8c6f865215ff3918090b168f1fdbf0b5c7147c664951e52c861c7c24204129596b3167424b731e412724a4d979694efc2036bda5dfebe182812a76b6ffe0a98b6caf90440498fe2b2163f7ed62447d8a1bbbd3c521987459c39006903b474c65b13ef823e111eb1881e00ac21de4234c3dd77a06d0c100d1c49e861002f51fb1d6d8a678718420f845812ba83eef8b81a5664051e0bba28f2d1be285c26b9b43ea5af5fa377692c7ef8e53b2f1aab3e671de04a1c73bbcec198a7c5f87e8b2b747015dd4be7bafcb86d7eb22c91453432c6e605fed409bb3a0846b1b10606824b2d4bbe37be2e8f107c223ab4fbe26bf4b03ddf3e3d1a718c5f39825d5f9084d68295dac2bc971a06f7211ad86e83de3d3d377aa34e581841c9ad20043f63b5a53e4a497e032fd1437d89cd1e8b5117f8570031aa0f6a4b6691960e52feb44a8b6923790d5f5c1b7087750e21b48cbca21b694ebaa68b23946e0ce58b501207a0852223b391949edcd8cddb8f4e5187e4256c25d615bf51fc6b7e3a94cd542c7b70d8c610fd612acee03008360aada87bfd22fa5f7acd967bdd51a5e93bf678b7dddf32e2a5ccdd2d1a2cb41532ddf0d3359cd4c976e275313b11db150b008bd5688f5ba617496b855bb8283afb169800fe09c96e7f144d785b052467ee39f1c287f4714f0b67cc93b0f24442e5d2bf7cd3baa491a615c9852da1f0b575c03b834dc8548834f67d3d23b3bf789f5c00f167a75c3f717472795c19ee08193e5fa267fe0946f95d1a58bd0fa7fc07e959d256a4b5dba5d6f578e9b1d6792d8597b4627eecf0fb4ad9151b1004b89a8ba540585b7752d457c23dd07a078eb266f5ae9fda74ab2ced52882a8c5faeed18d549a597b7ba67a808c29309b1ee02989f1e7aba5be7d9819aaefa299763a674c09c797a707ddaf7666a177013bb4d4a2b7f9f45fb9b1a3809e894649642223c607c6c52a58df5944f1c3f38de3c33328a12b277d197a6ee82e23d4c1ff85ff4628c04ba8b7913a2b1f39e9dc7ac920ed11beef7c1e4c5e41a6b84162d1738ac624ee840a9b0f5bbc6700a191ec33bca0eef967ef90bae8760e6f8e870b14e1c853402d8f3c9f849d4c824ddb077e51d0f2d82addc8e065879714d66d529115fef10a96d805473451b5216ec4d5449022a96b8d57c948435e6729a2466d15c997a47f142bd290a6cd6384e9d6e63491e6127d6321e33e9ee5dba5feb52751191a432e5197dc303452f1c354b919e11a2be1394ef16bae938eb854b60283d3f1a91f61fab646b5225e72b44097c9518f0002abff387cfd9f667eddf2591c74809ec47e8eeffa1273ecd78f57af0e7552adce59f8f063622937027e91ac82c8ebb16b07fd74de657f8eaee6178e0ec4d8c70d264cbca89db3e709224a7d4d25a3b89cf3ee9563cb15b5ff7bc2aff680eb164402d1b224f7cd2e9e09cbe2f50a02c9d438c6a476fed24b89cf7d4fe7cb2d9f1eec35e7e0b1264cf2f804c17ac8e7e1d0e364c1c5ca354d1d57672cdc463032176051abd8cbb40d8cc445b2e3227097efd515c6622aa4dba13138ad9db91971dc70f46caf22088aaf9ec0e160dc0490fc9cf32728fa75c68bad34df36cb371330b30ee5f77201d9ded2bdc4799886b7515b84acbbb91dfb0d53721da55c3d7cef3750b9c60b52b3a033c49c11620bd31588636455c279c343868e7b4442e3db78b215d992b8f7ac6f8055428dd002a74827c56496dde2b5603319b08cac42dda906adbbf2767f2a6e418f9dc87610e28e94dd448a58041a887023763211c86ba281439857174ba44f35c536c22a46e2ed092d2a818e3cbee28197afb63822b3e4fbb5d02ee5d7007f6e816cc5e701465f6a84ed892adc4586dcd48f9aaba60990c05f830e140bdbf55eca4890670c5510ab7afcbb24782b0e3e6621e6afd35f8147c4a6715a90a33b3fc833c27f817cb1f9f030fc33cf450cfd79d86fb2bd0779276abc178e821ceb520a97604cba382dc78b143d3bc3c6fb4d97831919bb3012dea34de4ff177524bf99df236ef3d1e00"/4096}, {0xbc, 0x88, 0x7f, "0b3582e5088ba46a2f4a85569323bb5cc6d5d2709ca59f209c71bf96fb4397f33a80bf3e0872921133a6cab0a26359d848e45524f93ccf46114c4f1eebed948ff4786138e8ddd5a4229ce82f88ad94ffab2a08cda31714dbacaf4133396d4d3bc24c8153cd609909cbab54f3d843e1a68a1e99dbbe27094359e6485e696ec90319eae0e6c9c273d8b3d01d567c15a11a54e64330d8f55b34e13ca0b57c80eb0d98b7d5057f25dafe478531624d"}, {0x64, 0x118, 0x101, "3a62a72b87fb00ee00ea058f7d1e0e22280c24d01cef49157a48deadde920765ccb9f74427ee6dda07ed1a87f7353dff139508b30f08ab599a19b152895156889dab8b66d6d37984cd0c042e060125552f77865097"}, {0x14, 0x12a, 0x7, "1641ba0eac"}, {0x4c, 0x116, 0xfffffffa, "4ea213579fe8c33eaf9c1fb3499905d92ffb3d87525a34afabb0b1aababe1f2331ccbfd020976f61d82de9e294ee01b03f6a267539388e962a3becc004"}, {0x80, 0xff, 0x5, "4cac6bb8f82a4699e631ab4b8d2d76624a51642712ca349e0b1959f579a458b378c336daa06c44127acca99b809312d0ed0db206e6a69852cef2e21374597cc79e7936ead5ea34e181b217c541589041545a700266e1adde55b1bbe6807af118159904751455e3a50e7348228c0fe3e9b1f4de"}], 0x2310}}, {{&(0x7f00000049c0)=@in6={0xa, 0x4e21, 0xbaa4, @remote, 0x3ff}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004a40)="fa729b992ba43116c462497f465dee1eb3e3", 0x12}, {&(0x7f0000004a80)="c260fc761c335a6860d4581bf3b4b9e65652ced9d37d29c2853b091ccb30a722be2a318c401a66a29886b6749ed93e737fcc3a81fc87a110f304e2bbe03296b2466289527c5115644452cc27adff5a7f3a8e224db129bd707dcf82d1abfa2ac9766235deacb2a7a4bb7d4c9490c1ddf26616dff87efb69781b0af13ec9c660faa709432eb541250252ecb224ed3fa7448358ee277ceaceba015f0baf5a3459b306315b9a9e36064c9c5d6e2897cfc693123e25db995f23aac659446e4551e82fa320b60981d83dfc8f9333698048a6ec4a3fdaefafe8d8", 0xd7}, {&(0x7f0000004b80)="f64aacb4a5d81dab350b6db6e4111b04caed09430716aef25646a1623afbe684ea00fb5ca028a9c33f39ed6e6d50624d38332d2c1c79b654686142d62a9f904e413223e0ce40dd8b8fcded6886ddd28ee662b6e5e1faac1081ba29eba6cc796cff3b41aade6d7a80f28fb1740df2a8abbc500f267e4bed44969bdf2f9140455b7add5eb6ddfa0a3fa46407bfd67f4908fffe77a0cf211cb3b1d8f203518f67f92ce8b4440a76f74045da35054ec4adcab5a1ef74811e1acb3a0fed8662bc72b3c5df0dd0d396463498584ef1240748", 0xcf}, {&(0x7f0000004c80)="9b1a3829d8b1384390a08e2bc0e809d9e190f90d2cf86fd127278d9a0c11aba996571c1dcdaf390ffffb7d95b00756694420b5eaffc50c838b307cead97ddda950925a3d2aeb9e", 0x47}], 0x4, &(0x7f0000004d40)=[{0x3c, 0x10b, 0x1, "a56e0be2bbca3d3bde5b03613d4e06ff74fb1f6de85f6978e73ca94181001fc5c8b184cee60e88424320d17cd89f77"}, {0x100, 0x101, 0xfff, "48130f979d77824dfa4a2eb68c6672d6dad6829e904554d931ba6be0c65ea08edbfe41aceabab3cf3997f2149d766d91189d334dd91978e131825cbb5324cb2e1fc38d4b4d40f1f358a6ea151e6ecac2f3b78a4331c14262d61541c88f8696d48626c780a31db66103eaa70f3fdb72df674f0d24688149820b62a2d6cb693542c6e3af8c0d8fe5f5374449a80c7d9a9abe8360230cf0edcc90a0a8a4fe50756ff652c42610deef5124fecf82632b44a8ec653943edec886e5aea7e49e52c37ddaa46616f86853c4e252eacbd47e216d09f72407a1d0b3ece2f8c822481a923acec91e16fbc09f6d35d6a77f29ce267854f"}, {0x84, 0x119, 0x7, "dd7f8cefd47655f54badace1cc33c3fc7abfef0ad2f95fc201eee318e588f631b2a08c62ce77027f46dec932c346811db818fa8cccaa55b496144cfc8af9d9284056cf9a4e60587bbedca606e0680f55eaa1b6dbb11019709ecd076add992420561559af75a060310a35c172b670c8bded85e095bc53"}, {0x3c, 0x3a, 0x8, "028a1c3929bc62594dc9cc8909588bababd6c9e1d611e700623de682e947c6ac43d5f532dea5357aa168e725f21a554d"}, {0x6c, 0x101, 0x2, "20cb76b3e17083474239147c83ab6ddb463a7a93613316d32cc85115d31e12a7c916dddc50ee95c621c4a6c9ac9f38eaee32665bc99993cf2a407bc9095e91a9cb08f251f21a7f490626883a3a2e914c7d40a91647b1f3ba28dd812eb480e1ea"}, {0xd4, 0x107, 0x0, "ea003657f1a65ceffba052336d90fb8fc40cc6097fbad9e9a0aba6ea959f55a3ce4daa74795ec6d1cb7108626a8376a11626ffd01c32f2f6b8c2de0456eb30a724c520b10d154f556428c7dbacbd87308a4b23ffc2508a9aa371dca9844b256e71ba947dffc6cb0d377ee558ce78f8ae51c6efaf336641aebb8cb446fed0a2f8009a9f334ea32fd9da8f32dccbb1a0b725952f78ac62ab49fc085c1dddf9f174c60fb89610ad1781cf605af1b05eba22a16489a814ef25c946dc3638fe80096e8e35c4602ca28dbf"}], 0x33c}}, {{&(0x7f0000005080)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x2, 0x2, {0xa, 0x4e24, 0x7, @mcast1, 0x3f}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000005100)="59427f99c5c0377e62f284eac3ab3d66d7e929d135bc238b9177be7ee4c3", 0x1e}], 0x1, &(0x7f0000005180)=[{0x108, 0x119, 0x8, "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"}, {0x30, 0x10b, 0x7fffffff, "de0061e23137a27288cf267a5973c31a8f7c2a6643220e5a47b14649e647b115def5"}, {0xc, 0x17, 0x9}, {0x9c, 0x11, 0x4, "39f4803e26d093acad585d8a72a9cad20f021fb05d07361f8d1c7b5ad494e4fddcc3387336bc927cb06a02bab77661d6df6c4c985b5fdd3cae38062b7127cb283e64e6cb5839fe8195ff8c0d95b4b080e803b83c91f6f49706e2d9b145b85a624c9770ed42723f884b415a8b9bc262094ac473f5cae7131bfccbf8d21e43cabd540a475afe28ddb23fdcdd4d3cc1e2"}, {0xec, 0x109, 0x10001, "b40b347ebee86369fdbb36d21470dedf34893cdcae6f3f015f200f69a92f9561abe8147240b443e0067ffc489751755a95936357b21a81d0ce435ed5898d7963d88f5c4f10c91f8212b03c65a68c844f9ba5a2d864a229c64adb9f2cc2cfc1b9397d6546b630e8fb67845eb7a763b614f77ae31c3963d34baddc8b550aadc25fe785e2ce8d69a31db487bc469fc01cce93fd43a9a73140f2d46b746ff5847eaf3735593c4c762ff574b61c09a0b00c0c24c1712f729bdcf1aa28e4cbb79e0632e6869e596e7e7866f462789c83e23b3a133381ed1ff1db716c345cfd1d78"}], 0x2cc}}, {{&(0x7f0000005480)=@generic={0x27, "bb160d835bd939ecd78a7cd384be898279baa69c471b641b6cb37fdc6bd0134105eb83bd16f36e1970cd906a84979a56bfef788880e1287027015d3be906f54c7460e2e23b01277432d2d3c5882059bf50d09f11f4c012c10f80e4cec348ad22ba5309cb407af6ec0228561ae983968e1d3240a3d961e79f04718f93b1fd"}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005500)="4b33b3c3e565eb66699a080920eab35b97802b097732438b886b6985f529ad3e6d87424f35e8b6ab5d27012cbdac30b2228ac1ce771544438c90efe2", 0x3c}, {&(0x7f0000005540)="b0e13d2ad438684086b23b1e0d7e9807d2ee48f629a22cae1a0169661b1b187bbb91780ffb90a48f517068709d28c3fb99982aa05e960ea8177fcae3294ea828c6d9ae877abacb4dfaa9d6da4686161af4493293df655dfe55a512e8a554dab2b9283147a772b0216400c56e884fd2fbe01bc4f9cd1f5e2827f3b71b088899322e00d3c23bb30be9646786ae7aea165c73fdde07f9f992769d90199367b3bd78ad5150d19d5ffed1625c6d61f3edbda9c2f5c68058aaf836a715024ced944a54055513b7411b28404e", 0xc9}, {&(0x7f0000002000)="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", 0xf1}], 0x20000000000001bf, &(0x7f0000006400)=[{0x38, 0x10e, 0x6, "ac9da3ac83c2dc85363b27691d867c3844f83d74054a3f22e7a23c4840a23fe5c7769c39e03ff8f0b3fbb7"}, {0xb4, 0x118, 0x8, "4253c242f2eda8501a5fef3fbdd5a072af8b6fba97ae16dbac4ccea5750104aa6ebc292674e448f91c362045ed4403285e8f3fa55b763c65a89836bde932dc76371058088e705799c1e4858362a2cdfa27be8535d7dfe1ae9360a6c86afed5e632659ff176d7c565288369c20f206d8a23e2cdb240d0972e5d0bf1cb3950f680c2c81e1c4abfe3431c6598794be3c3045c9641886a5fe02a0ee1359c83cfded4f38e"}, {0x7c, 0x103, 0xfff, "1362b67d51cfd8b55c09f4f7ef93278b473d14279d2b787e733cb5d076f4b95c2bd2b654f8f19f7c5846b5253cdfb2c2b04772ef335282ed02e7bfe353d179471e2ae19ccfbede3358782e2a5ab28e9149c2505bb567814cd1c0793dcd9e69371a439a9de5def82f623b2c511ff4"}, {0xcc, 0x1, 0x3e, "a51a6a61905337f23be2b3c356c354fe2efde4eb245178342bf982d200e63b23f73d6b64f8ff0b59aeb6349c9f7c0acd6347382218ba51dc0b91da3d527f0e9b63c09216bfddb0d3c9401b6c78b4bae97ea286618189736c9445fedd7c9434d4e12503959cff8e31efa5dea57a299aeed16e1517bc833c0a734d2a94da2910ebff0d9b53333f2d0a0ba47ec6ea8ea7bb7d6136b27489685203b9a420fda0f64ce34475ae1097527fb7a120eca64afdb0113282c18d1d5a2c0596a7d808e661"}, {0x48, 0x119, 0xab, "1233544e7651f4e478b1471e361eb21fdf09ff81fb8d0f98bdc784fdfeaf5a6e33154f79526372160e0543204fdd63156e8023dcffdfd9d5e1d1fd3b"}, {0x10c, 0x111, 0x4, "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"}, {0x0, 0x108, 0x1, "c9948a79af9e35da7d135732"}, {0x0, 0x10d, 0x9, "0a7f7733a7c116e4e8b7f1c36981"}, {0x0, 0x84, 0x8, "0821eaf1b65e63417173ce352cc579dd79fd597e09b9b61270813833d9ed1654896c4bbd5030c5e136f382159141d67937afdd8f73ac1012885c0d46"}, {0x0, 0x105, 0x40, "104b31ea2556d9b6895ebb08f283b24caf4bee35440703034d0f85f6d9a96130f87c730adc16799030734e057b586c10813dbd690301fca29b9db96c365104c3c427bf99eece069a30386844fc953ce3422a6b3fab63fc67c0b54cf940df3f8c2f8ce9694cf6f4d7e59e61bc26c52370cb51fad7bb12529b3533b70194a41bdb179ce918b55641712a909e48e146ebc131d43ccbf41e5fea93b4efdd26432f03615acd179f2c4cbc992394fb13124456b06d6e671728e362d5f578df67fb77acc357eda2f9c9cdcbf0"}, {0x0, 0x105, 0x4, "ef4a3702feea5a693a044d9e110c97e7e367acd591e65836d5739f6f5e74563bba6359a425d592502ecdc3127116feb1790f951a64ae00d7c99051e5f7f1c0176801b18a574c2fa4bc48c3744df406b52046cd7a973bbf0c3fd06fec3a9b0ec05b09be162ac202a6d53c209a8e6f381711ffacba3b7ade7003387821fee57f24cfd75cae9790775df72cc8eb8198a399ecce1cd78e5d5592bfe45ef7762804aaf6e747945462fe86dafad863d9a3463755d684916de2df224b859c4fb266e57ccff9941376d3ffb0c4923f7d3171eb5507c344e6e324e2c40f66786bdd8d878f3dfe0a05d2d2b19117614f6449d50cc3d6d26ea079c341"}], 0x388}}, {{&(0x7f0000005b40)=@l2tp6={0xa, 0x0, 0xbe, @empty, 0xffff6ed9, 0x3}, 0x80, &(0x7f0000006280)=[{&(0x7f0000005bc0)="5bb5b9f5f51a6bb42dd755cfa12799be091fe6c9ff8a4de5d2ffdc9a2c35ff7f5dcae819c1f930ec4dae719b61789671dae1ca9e07c9fb540adb40076bd590fbf69727a5116def366af55ac965a4ac8db0d6495b7222953ab04db6d3d6e2de1c93cd6ce8f02d0a310b6589f5a436d58182583b64debd95e202dcefa08b170da959997277c548a5cf", 0x88}, {&(0x7f0000005c80)="d233ade879256ab0795b6aabae8d3807ba257a399446785f872bc16851e25c9504eedcfa3a48d3117d675cf9a52ff7e0d39086d01341a57f57a783ba624e17ad8e589080998bb2edba692bb3579c8d78b447392c31af399d62a59bf5edc65d1b6d4bae5d9b4cc33dbb084ec787df0563330794eba7984b99e310c99ce11af6fbce96dd4c010a5743c98db3e2efb22c86af3ed53ce8385b8259df0e90900621dc40af9bb5225b5da9", 0xfffffffffffffe92}, {&(0x7f0000005d40)="ca2d2828fdd76cbe4bf8a023dee4bebc6baf8fe50ac42ac1d8cd86c2328f823551043adee11be1d7db0bfa3c09363f20da507cae930ddb25de6cd85a7071a2d7db92a7f4f0ab622bc1f7a705f5a3cedf907ee7269502dac3baa6a201c7f443a93a65fe1533797dda239ccc44716e15960f9fb6aad94ef9c5033a9de7306a78a27cf2cf46258d87f04fb611eb20b7536caf02cb8f678b698525800716e4667ced569c76", 0xa3}, {&(0x7f0000005e00)="fa3e821568de09c2ca172ab96fb1d54d72b2e5b6c0c84f470e7340470f7c21638d5ce646adbc8f47806d4fb45c0e1823188c2dd5a88ebc6a28e9af618ceeab6b508e72b20b804ac06b4dfdf0b1c452d3362587c574677e5bc0af7ac1a6ddc5b29564868e8ced83c57a76474c72d6f37f8fbf0820418e4f2fcf58b82b8cab", 0x7e}, {&(0x7f0000005e80)="2d49338240b7", 0x6}, {&(0x7f0000005ec0)="ea7edb90ae83427a96e42ae00509c18d06ad505849c042daa43c36c174316ad2c42940188f5223f99c9bd971a4fd6cca339b5a272d00d86bbeb13dcaa6d86232dfa45b59df981d2968d473159fe391abd0c0ed6d7eb031d7e197080ad0209883d48757593bc9c45d72d20f4c4ffe74e84fb1dfba30f2a2772f7e1a798eaaaf21bc9dec1eac7f2ce3b7a87f1958642d75c6b8f2766bfac8ac462c2e1f4f7a0976c522a3a4810f3f87962e1abe39f6a47a137fac3ce2a8a9e89f6f7b27e663eee34cfd783a7d03fcd028fd64f83bb3ec1ea4997e2978990d635736fe11c923f7b69d401fc24b1061f300d352c9a88b", 0xee}, {&(0x7f0000005fc0)="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", 0xfe}, {&(0x7f00000060c0)="bc4025d96d473aae8fe21129f963f65a356af9218740500f3028469a49a8cdc6c2cdf4ca7f590539d5d5867493d97d8f61fc357612df45d635be09fb949213c4eb97df2e5ee3878aee1da6fdd91c8173c246bc7fbb198f34cb0ee725bb7303066edb6ef2850be4bb852a980517f83211aa30bfb73a06dd5f4316860d6c0b194ca5b841bd357a4c7a7b66aae645bd9d56940b9a289890212e8b7c025ce912a0c15e05759576740d5b9c26bad0", 0xac}, {&(0x7f0000006180)}, {&(0x7f00000061c0)="b8b554c324f3998bd41919cbfe02ebe17bf53ba163efefe480214bf00dc0eea492f56573614df56939ea75b3045c993f076ac25d4d8320140a3d840de16be18543e55af92666aa34d3e87b92ceca89b54e3f98921f48374ec7624e5c5aa0503e4f65600475546cc9d9b5a40ce2a2971713a20a27afcc37168c347e95a645003fd1f19ba7566a32108972933772fcb9da9643", 0x92}], 0xa}}], 0x8, 0x404801c) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x5}) [ 276.452106][T10059] loop1: p1 p2 p3 p4 [ 276.456290][T10059] loop1: partition table partially beyond EOD, truncated [ 276.464144][T10059] loop1: p1 size 11290111 extends beyond EOD, truncated [ 276.497905][T10059] loop1: p2 size 100663296 extends beyond EOD, truncated [ 276.508626][T10059] loop1: p3 start 4293001441 is beyond EOD, truncated [ 276.515966][T10059] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000240)='NPg\x85c\xa2Ig\xfd\xf60\xae\x02\x83*\xe5*\x98\xf1]\x94\x1c\x13j\xc1\t\xc7\xecf\x96p\'\x9c\xab\xb6\xa7\x10\xc9\xc1|?\xa8\xabny\x10\xb8E\xe48e[\xc1\xa9\xd1\x83\xd7\xf5\xa8<\xc9\xce\xff\xb4\xe6\xe2\xfc\xf6{\xe2u\xfd\xeaU\n\xf3)F>\x83\xc8f\xcd:\xe2\x9b\x9d\x89\xcb\x1a-\x1a\x92\xb8\x86:\xc1\xfc(\xf99\xab\x99{\x19\xd4\x9f\xd6\x19\xdc\xf0\xb4\'7\xde\xbdg\xba\x98\x96\xb7X\xbd\xec$5\xa9f\b\xbc\xebx\xf2\xa0\xca\x02\xc2\xf2$x\xcdcW\xc5\xc3\x8c\xa8-V\f\xb7mk\aR\xb2j%\x8e\xa5=\x9c@S\xef5{f!\xacqem\xabA_]\xa8\xee\x7f\x1f\xcc\x1a\xaf[\xcf\xfa\xbd\xc0\xce\xf9W!\x1c\xa1a\xe0\xb3$x\xd7\x16\xcd\x88\xa3\x87Jn(7\xeb\r\xee\x11\x19\xbe\xb0o\xf6\x929\x9d\xb7/\xa1\xbas+_\xd9>!IZ\xdf\x0f\x95\x0e+', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c000000000000000002000000bf54da33", 0x3a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file1\x00', 0x0) 16:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f7164000000000c0090b739d14602000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) 16:07:12 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) 16:07:12 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/235, 0xeb, 0xc0000000, 0x0, 0x0) ftruncate(r1, 0x8200) epoll_wait(0xffffffffffffffff, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x1}) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000006300)=[{{&(0x7f00000002c0)=@ethernet={0x306, @random="9a79474819b8"}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000340)="96514a71f28d007dbc99af79bf0aa3762b26545d9737f0a8ee4ddf39908780133e6e373331049a9dc90cdf128690ee09b71f8779483097599636734d0636d8a1bc0f89f640cc0f720577b7f952cc", 0x4e}, {&(0x7f00000003c0)="968007161f199f8bf33bd7654b4d2e8c8b3bc8f772065e21bb9aa59341ae391f2e57df85665831d9a2dde61c0f04488427d0b83ccba7abc5d1509d1548ed580962fbd0ad7bc1c15cd31830ff54a063d002850e857ba81df08ffad516904aead7bb2d437220e7511aefb902a674e703052213597a7f569e1aa1fb49b5e9adb81eed9eaa", 0x83}, {&(0x7f0000000480)="236d5b44d760c45dd8552ad67d5980e36afed9dc6a9e8f0998d5404d4d0fda9680543faaf85f208ad5756cdb95ef3a2d5b4a487bac5bae6fbd9b08df291bd1c766d05fa9039bd6039a61ed6169658da3e2ea3b411145be3e29a695bac4beab87a49367", 0x63}, {&(0x7f0000000500)="42f1e35ccee7759b847b525458f8e227646a46172dd63fc7d90bd8b9e91ce77713618f3b1ae588930b4306a84fce2b8278ebc9c5f98e7d91dd9edd3cf21e7b04de01eec0722c9aa3f9420b96dc678a1f5c6518844d6a2000f6c10a4d44b972ee32dca0c778dbba103d019955c259673dc232b20229ee1c201d8d946ef727abb1f5438cbd2c4c241a2d904021270843d89e7f4d6111011765a5edd1efb1f0440d9b97822fb98cb6c10435b17885c7e02932f963e3db552434985639c19f7904ebac", 0xc1}, {&(0x7f0000000600)="f7301aab2c647dac00ba48d9b74388b6e2c120ffc9520b92f078e9bbb7adeeadda2527db0c7e7afaaf235817665697f2160fd32dfba265201e3b57002490afe411ca61f233b7ea81856135153bc93682d705ab0f15ccc46c0d64a16101b20097619ec9cdc857c8716962dbf21a898db58f777cc083b3325387885fb3038b2937fc2dc0822b7b67e91c04a40bf3e7b90d47ec74cb3a53d941092a6ec0f8fe22280d43abed0f69", 0xa6}, {&(0x7f0000000100)='=\v>q', 0x4}, {&(0x7f0000002340)="7492f695dc73ea1d18379cd51e0d7efb9e5f8a19e7793db29eb6327ae65bfec87f1b46a9ef948407ab978bcde0e6e1dfbd3462d52026495e3745afb980cbf74fc8833a4f101f885228ae8925356fe66bd98515176d83663b51057f5c55676b567895606c8909f243867bba8c3953e588"}], 0x6, &(0x7f0000000740)=[{0xcc, 0x0, 0xfffffffd, "b38af0bf3d3ef1e58e267caf50099cbbed5f2f63bb150cd28a735e6ae3fe0d2453dce6037431ca3ee30c51b3a33f4e068dfbf3a1e52a8a3a3283c6928590b6c734c995ca6669eadb9fddb547c9bc7490953597871ed43ba23b937e7f6d660260bdc1bb48aac93c3ca056676dac8e392ed2696fcbdb4c859a793e2fecd63f87831c743eabc2c99469541166a13ffc88dae70abd65f0315eda3b88b30b2a2c7ec1559f113ea25d6df5e53d71160ce7b9c04fd0be4e09778bb99b942f27271a6d"}, {0x74, 0x10a, 0x7ff, "9e6d9598ce1df12c31bff2c1eb6b09cf0ece6ea7c6e7fcd64487f4bd87f9468da7313aeb51d22b3f154fff4c0b85f9e822b09debb51ea001617a1cd013fd1d3084dc5bbc1b379e54b6b8cbbb82c22d03b8a16f85a199ee4ef0d5e7b0afcbcd7ef4464a892d80"}, {0x104, 0x10a, 0x1f, "5cb13d396a9bba19c1e49a77341c1b54dff8f389677c97f354850af92d71243ef0672586d8c155b36bf955d0cbd49fa675a9dbff3c0e1c5aabe1a1e18e27571f9dd247c969ec9f856802469faff0a7729e1fb0b516d8228717eec901ab4a2740b8017386976d645d204c0a07a006600be47458789927c721647e6dbe3849040684d07577fdbf6b282e9e66c6190e29d64a738463098da7028aea27d8acc887bca9ed99f3ada110428953b31e22f3519330a4bc01b033581c8d9fcd9dc50bf9b496db4d52852cd777eec81ad3dcc1598c1278decfa82db7f1f1999097b04f840c65ba6f1ec3c88bb2e58c3dae3d94edd5a614909481a85b"}, {0x58, 0x104, 0x400, "267edb1d78948b3fda9e6b98a23568f0af5fcad20399b3bec454c1a9aded9eab7e7a26b9d5e539143175ddc22edbac5485b63c7c6abf3d83c82e36b79eb499fcb7e640834e24e9c5ae32"}, {0x100c, 0x112, 0x0, "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"}, {0xc, 0x108, 0x7fffffff}, {0xc, 0x10e, 0x5}, {0x90, 0x103, 0x6, "d43370c058f8cb05e9de54ed1e56abd23d8cd4c919760e23b57a5a0d29881cc672debd293e9f901852fd2e1b9a37902c857515c95c877b17ac511f6421b9ec30966b62283bb684138e17c3cb1f2f368399ea3735341d3a93eba8e3b6cdabada91cb497120b65b71b17cc9ce2dd63eafe9c96a08a47ae40ecd7dc7667d5daffe2b018bc"}, {0xfc, 0x10b, 0x9, "089368cde4b455b9cb23cc51c0082672c530c8b69dfa8ff984b93d8550e6e503f43b0a18fc5ecc42e02a551967cf641f944d89f1acdfb9235dd1cf500ecae606741b6702ba27b15d39f259da70c09cc2ad51a1026b158255e6ce5feacbeecd1f0f5ad58a97a30d4745c60cacd5dbd38207d43ad43f15d9bf12ad67dab28d6f8a6ef3ecfb43b4961b891e51b277eabd13f348be3c80082ca5aa4f2d2177c699ee42fb13b3ad08feba35689135bdc9ae778e3561e41d60267ded241a9f91a0f0db1b422a1d3e75fa8dba03d6baedf351e5dce4e0af0e916fc96d7789881bb8cc36fe9b32646db069f26e8af7121e"}, {0x84, 0x10e, 0x9, "3fa184520909d907944915db9648196139b3b0a4b467c59ba75fdd69d69cd47cda989c3b5f9bb040f414d16cbf2a3d54b1de7b058a1942b351a40168c57a75c97d1a51f1c934ed49697e98924ad7a8e5f4a07879ce7542219c60197211d9e67e053f1a0ca8761a176b7425e88e9cbcbb63d37c737f93"}], 0x14d0}}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x4, 0x4, 0x3}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000240)="f48453b59b68046c8c680b47bd281a05ea4204b702046e94d44da746206de25021815d", 0x23}, {&(0x7f0000001cc0)="d396b5528964f988790e46dad5429bfbbe2bd4b736914e2b966774ae61a0a21e817b88d557e3b1a5108bbb264f60f80f35eca0cc1df941d5be6eac01af8404f111d20a629258abf6e35f949e88971c21e6fe20894e8611e6ff9aba42a696a0f5f185220dc8033574de11f21ccaff393c51969262ec29ded76aeec10a348771c40b9caf3a3ad25cd407792327f9a36af5b00afded4b27c38dc535abb840facc3268871d9e50944ac1378e7d36f311075632a136ece52b41fca5c6ff31dcce105f7b492ef90d874e8f8294", 0xca}, {&(0x7f00000006c0)="82d0068e4d0c4aecf38ae838501c8380b2d622772337ff9dd7da7ceff7953e8bf9d335c65fa103", 0x27}, {&(0x7f0000001dc0)="75d72a95171fd1345d33be7df2ed8822121fb30b312c669ad6131265e394e451ec030180ddea6b963e406fd4f4c1e3543d854acf732be0dfa4d949d52549a7a646c168fb4b242c560f13a7ee9e575340554aac74502ac764cfa478e50c771ce61a211e167d245b089812e7c79f4d6b8d76947a5b119d93ea1c0f652f2ed7f4386d11650b29eaebe4f6ba621f6e790e173967f4dd0fe61cad32e02d1f58da07606c2b0448d2d34ad9b37e8857", 0xac}], 0x4, &(0x7f0000005780)=[{0x94, 0x109, 0xfffffffb, "ab997137ed67f71a0fa7e84a2adfdae6321afcf535ccee2e10194928f881b7530633f0eea539e8f9bf64aeaef507f61964605c16161f1dd6d14bc2bf2debca7b2acb7cd3ac1783aec085d5a9e8e48a915e06f9cad4da8f7d8548dd8c4fd8515e37235e20ad2158d0a06313b996efcd6064b6e25af796a41c3377e6fd0a4ebf5bae0efd42f9"}, {0xf0, 0x11, 0x1, "1065b2e16d07d0c14cacaaff022631c5a3e7f496e577c023a66b2ed20c7b9137655acb6f7070a4602968f9ebc0bf56c6c4e79ffe319c9623dd0828bcb13fb16c97983b8711889948f8cc8b5a89e3fb19e35b2e3d68bae3d6a713f68d93ea0ebe05ea8fb1b086fd43ccc0a3d06af06cc0b29e12a59f16ee7b87b032fa213c76a35fa8b961746c6145090d2c71e78467317078950725d40d37dcf01b4dd099bd8d5302416ec34b7a40611de75e5219ebb7001751ac84daa4e452818a8cbc8b5f545199c91b111d6d4f112cf678e7b03e172bc74aeb240bd17f567db624ac9cae539a8d30"}, {0xa4, 0x29, 0x3, "8a9d7e1b6cafa2d5e5e0cff538b6f799d42dc5e292adacd41d764306f6b95a1cfcfc1043b269e1c9197da7ebe2c3cad13683658320dae21f0889e0d6b29c5a38a751a44acb3d5f54c25ca761a945e35756fe973699db61e185d91c6eac7b549d91e38bb56dbe852eb7cf5bb0f417af86e0f20fc0d2f98590a8102d831c642154f7bab237ebf706cd97a11e62e23ec72c72897fa879"}, {0xdc, 0x102, 0x4, "8e0c5886088fd69056adda73ab1436175dcc7a219390e70e153d0d742cba00016a7ecc9dba725a1b7523b8a645a9f0baa82ccc6940583056b401c79ad3a60c260d6e65e500ea0a00097815885fb91441a3c68b254946c34020f1fa00906fc6df1c2d54015ace7d1fd620573663510fbc7f9c80b6e27cc9c5b9f402b6a041fa7524849fa9f0ad0e8158eca024038ccb624301868d6e49ab34b6a3a9fa2d34c05019a988e29ca77ffa904160598039c556f02874b10801ad9856ea6779dbd88f43eea515594545961e5a34943a963ecf"}, {0x98, 0x102, 0x8, "ff781c075bf41ad6b7a596f7b568dffc51cbb799b1ee719ce62f200d025b677672f7ca865bcefe8783394d66487870fca8516a8b1e9f740e3f78f01e4416e819f0f6d33f366ec0fa59e65e7dc1cd4fc9f814b588234793ec783dd2884a240ba272678466e87a5bab15ed7f0852fed06da37d4e4b06a12e628311c58db94c7f6d6bbe1e968b2bfcc50af8fc9d"}], 0x39c}}, {{&(0x7f0000002280)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=[{0x34, 0x104, 0x0, "97d2ed459c8ba62b74be7f51f2a24491c967a5b0a6ce349496f947b210fdfa2673310dd52f3a"}], 0x34}}, {{&(0x7f0000002440)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000}, 0x80, &(0x7f0000002300)=[{&(0x7f00000024c0)="ed622622a25691f1ac27154577761a5fb7b16423f7a5634505588ea3d494dafe8add4e67f7acfb4551da256769d9db4cbad298b44f9a6b653ca7799ea662f817f955c13a88b36f3ec3759a41c958f1edecae86c104499ec84b43f76144890ce77d5c7881ed5a9dac07f4adb7c45ba6fb734a58dcf47b27fcb2dced27a46602528e00bbef04", 0x85}, {&(0x7f0000001ec0)="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", 0xbf}], 0x2, &(0x7f0000002680)=[{0x88, 0x111, 0x3f, "5e2cd53c4e55e9cdf32d2d57ffe77a59944e2a21ae4be313bd35351eba50d626856b64097886a70714701b1210948e45762cafc55e05d8f81f3722ce88deee7cb8f12b08066dfcac87a79d36f5af959941a1896d8af61ebd4b1e1b62f053edfe87012c27493563cc52a6e99cd4072641ac98d34ca51b338d16"}, {0x24, 0x111, 0x3, "ca6f3a32f5213dcae266faf554e977d00d35b184d9c8"}, {0x4c, 0xff, 0xc564, "89cbad857d0e7db8050e86d73ae0080428b1eb4ddecae27485972e8a4a56ce2094b9cc9182d2ab18bf76103fcac7d57e11310c9eb6950f033e856ee402"}, {0x100c, 0x103, 0x80, "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"}, {0x100c, 0x1, 0x4f4, "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"/4096}, {0xbc, 0x88, 0x7f, "0b3582e5088ba46a2f4a85569323bb5cc6d5d2709ca59f209c71bf96fb4397f33a80bf3e0872921133a6cab0a26359d848e45524f93ccf46114c4f1eebed948ff4786138e8ddd5a4229ce82f88ad94ffab2a08cda31714dbacaf4133396d4d3bc24c8153cd609909cbab54f3d843e1a68a1e99dbbe27094359e6485e696ec90319eae0e6c9c273d8b3d01d567c15a11a54e64330d8f55b34e13ca0b57c80eb0d98b7d5057f25dafe478531624d"}, {0x64, 0x118, 0x101, "3a62a72b87fb00ee00ea058f7d1e0e22280c24d01cef49157a48deadde920765ccb9f74427ee6dda07ed1a87f7353dff139508b30f08ab599a19b152895156889dab8b66d6d37984cd0c042e060125552f77865097"}, {0x14, 0x12a, 0x7, "1641ba0eac"}, {0x4c, 0x116, 0xfffffffa, "4ea213579fe8c33eaf9c1fb3499905d92ffb3d87525a34afabb0b1aababe1f2331ccbfd020976f61d82de9e294ee01b03f6a267539388e962a3becc004"}, {0x80, 0xff, 0x5, "4cac6bb8f82a4699e631ab4b8d2d76624a51642712ca349e0b1959f579a458b378c336daa06c44127acca99b809312d0ed0db206e6a69852cef2e21374597cc79e7936ead5ea34e181b217c541589041545a700266e1adde55b1bbe6807af118159904751455e3a50e7348228c0fe3e9b1f4de"}], 0x2310}}, {{&(0x7f00000049c0)=@in6={0xa, 0x4e21, 0xbaa4, @remote, 0x3ff}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004a40)="fa729b992ba43116c462497f465dee1eb3e3", 0x12}, {&(0x7f0000004a80)="c260fc761c335a6860d4581bf3b4b9e65652ced9d37d29c2853b091ccb30a722be2a318c401a66a29886b6749ed93e737fcc3a81fc87a110f304e2bbe03296b2466289527c5115644452cc27adff5a7f3a8e224db129bd707dcf82d1abfa2ac9766235deacb2a7a4bb7d4c9490c1ddf26616dff87efb69781b0af13ec9c660faa709432eb541250252ecb224ed3fa7448358ee277ceaceba015f0baf5a3459b306315b9a9e36064c9c5d6e2897cfc693123e25db995f23aac659446e4551e82fa320b60981d83dfc8f9333698048a6ec4a3fdaefafe8d8", 0xd7}, {&(0x7f0000004b80)="f64aacb4a5d81dab350b6db6e4111b04caed09430716aef25646a1623afbe684ea00fb5ca028a9c33f39ed6e6d50624d38332d2c1c79b654686142d62a9f904e413223e0ce40dd8b8fcded6886ddd28ee662b6e5e1faac1081ba29eba6cc796cff3b41aade6d7a80f28fb1740df2a8abbc500f267e4bed44969bdf2f9140455b7add5eb6ddfa0a3fa46407bfd67f4908fffe77a0cf211cb3b1d8f203518f67f92ce8b4440a76f74045da35054ec4adcab5a1ef74811e1acb3a0fed8662bc72b3c5df0dd0d396463498584ef1240748", 0xcf}, {&(0x7f0000004c80)="9b1a3829d8b1384390a08e2bc0e809d9e190f90d2cf86fd127278d9a0c11aba996571c1dcdaf390ffffb7d95b00756694420b5eaffc50c838b307cead97ddda950925a3d2aeb9e", 0x47}], 0x4, &(0x7f0000004d40)=[{0x3c, 0x10b, 0x1, "a56e0be2bbca3d3bde5b03613d4e06ff74fb1f6de85f6978e73ca94181001fc5c8b184cee60e88424320d17cd89f77"}, {0x100, 0x101, 0xfff, "48130f979d77824dfa4a2eb68c6672d6dad6829e904554d931ba6be0c65ea08edbfe41aceabab3cf3997f2149d766d91189d334dd91978e131825cbb5324cb2e1fc38d4b4d40f1f358a6ea151e6ecac2f3b78a4331c14262d61541c88f8696d48626c780a31db66103eaa70f3fdb72df674f0d24688149820b62a2d6cb693542c6e3af8c0d8fe5f5374449a80c7d9a9abe8360230cf0edcc90a0a8a4fe50756ff652c42610deef5124fecf82632b44a8ec653943edec886e5aea7e49e52c37ddaa46616f86853c4e252eacbd47e216d09f72407a1d0b3ece2f8c822481a923acec91e16fbc09f6d35d6a77f29ce267854f"}, {0x84, 0x119, 0x7, "dd7f8cefd47655f54badace1cc33c3fc7abfef0ad2f95fc201eee318e588f631b2a08c62ce77027f46dec932c346811db818fa8cccaa55b496144cfc8af9d9284056cf9a4e60587bbedca606e0680f55eaa1b6dbb11019709ecd076add992420561559af75a060310a35c172b670c8bded85e095bc53"}, {0x3c, 0x3a, 0x8, "028a1c3929bc62594dc9cc8909588bababd6c9e1d611e700623de682e947c6ac43d5f532dea5357aa168e725f21a554d"}, {0x6c, 0x101, 0x2, "20cb76b3e17083474239147c83ab6ddb463a7a93613316d32cc85115d31e12a7c916dddc50ee95c621c4a6c9ac9f38eaee32665bc99993cf2a407bc9095e91a9cb08f251f21a7f490626883a3a2e914c7d40a91647b1f3ba28dd812eb480e1ea"}, {0xd4, 0x107, 0x0, "ea003657f1a65ceffba052336d90fb8fc40cc6097fbad9e9a0aba6ea959f55a3ce4daa74795ec6d1cb7108626a8376a11626ffd01c32f2f6b8c2de0456eb30a724c520b10d154f556428c7dbacbd87308a4b23ffc2508a9aa371dca9844b256e71ba947dffc6cb0d377ee558ce78f8ae51c6efaf336641aebb8cb446fed0a2f8009a9f334ea32fd9da8f32dccbb1a0b725952f78ac62ab49fc085c1dddf9f174c60fb89610ad1781cf605af1b05eba22a16489a814ef25c946dc3638fe80096e8e35c4602ca28dbf"}], 0x33c}}, {{&(0x7f0000005080)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x2, 0x2, {0xa, 0x4e24, 0x7, @mcast1, 0x3f}}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000005100)="59427f99c5c0377e62f284eac3ab3d66d7e929d135bc238b9177be7ee4c3", 0x1e}], 0x1, &(0x7f0000005180)=[{0x108, 0x119, 0x8, "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"}, {0x30, 0x10b, 0x7fffffff, "de0061e23137a27288cf267a5973c31a8f7c2a6643220e5a47b14649e647b115def5"}, {0xc, 0x17, 0x9}, {0x9c, 0x11, 0x4, "39f4803e26d093acad585d8a72a9cad20f021fb05d07361f8d1c7b5ad494e4fddcc3387336bc927cb06a02bab77661d6df6c4c985b5fdd3cae38062b7127cb283e64e6cb5839fe8195ff8c0d95b4b080e803b83c91f6f49706e2d9b145b85a624c9770ed42723f884b415a8b9bc262094ac473f5cae7131bfccbf8d21e43cabd540a475afe28ddb23fdcdd4d3cc1e2"}, {0xec, 0x109, 0x10001, "b40b347ebee86369fdbb36d21470dedf34893cdcae6f3f015f200f69a92f9561abe8147240b443e0067ffc489751755a95936357b21a81d0ce435ed5898d7963d88f5c4f10c91f8212b03c65a68c844f9ba5a2d864a229c64adb9f2cc2cfc1b9397d6546b630e8fb67845eb7a763b614f77ae31c3963d34baddc8b550aadc25fe785e2ce8d69a31db487bc469fc01cce93fd43a9a73140f2d46b746ff5847eaf3735593c4c762ff574b61c09a0b00c0c24c1712f729bdcf1aa28e4cbb79e0632e6869e596e7e7866f462789c83e23b3a133381ed1ff1db716c345cfd1d78"}], 0x2cc}}, {{&(0x7f0000005480)=@generic={0x27, "bb160d835bd939ecd78a7cd384be898279baa69c471b641b6cb37fdc6bd0134105eb83bd16f36e1970cd906a84979a56bfef788880e1287027015d3be906f54c7460e2e23b01277432d2d3c5882059bf50d09f11f4c012c10f80e4cec348ad22ba5309cb407af6ec0228561ae983968e1d3240a3d961e79f04718f93b1fd"}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005500)="4b33b3c3e565eb66699a080920eab35b97802b097732438b886b6985f529ad3e6d87424f35e8b6ab5d27012cbdac30b2228ac1ce771544438c90efe2", 0x3c}, {&(0x7f0000005540)="b0e13d2ad438684086b23b1e0d7e9807d2ee48f629a22cae1a0169661b1b187bbb91780ffb90a48f517068709d28c3fb99982aa05e960ea8177fcae3294ea828c6d9ae877abacb4dfaa9d6da4686161af4493293df655dfe55a512e8a554dab2b9283147a772b0216400c56e884fd2fbe01bc4f9cd1f5e2827f3b71b088899322e00d3c23bb30be9646786ae7aea165c73fdde07f9f992769d90199367b3bd78ad5150d19d5ffed1625c6d61f3edbda9c2f5c68058aaf836a715024ced944a54055513b7411b28404e", 0xc9}, {&(0x7f0000002000)="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", 0xf1}], 0x20000000000001bf, &(0x7f0000006400)=[{0x38, 0x10e, 0x6, "ac9da3ac83c2dc85363b27691d867c3844f83d74054a3f22e7a23c4840a23fe5c7769c39e03ff8f0b3fbb7"}, {0xb4, 0x118, 0x8, "4253c242f2eda8501a5fef3fbdd5a072af8b6fba97ae16dbac4ccea5750104aa6ebc292674e448f91c362045ed4403285e8f3fa55b763c65a89836bde932dc76371058088e705799c1e4858362a2cdfa27be8535d7dfe1ae9360a6c86afed5e632659ff176d7c565288369c20f206d8a23e2cdb240d0972e5d0bf1cb3950f680c2c81e1c4abfe3431c6598794be3c3045c9641886a5fe02a0ee1359c83cfded4f38e"}, {0x7c, 0x103, 0xfff, "1362b67d51cfd8b55c09f4f7ef93278b473d14279d2b787e733cb5d076f4b95c2bd2b654f8f19f7c5846b5253cdfb2c2b04772ef335282ed02e7bfe353d179471e2ae19ccfbede3358782e2a5ab28e9149c2505bb567814cd1c0793dcd9e69371a439a9de5def82f623b2c511ff4"}, {0xcc, 0x1, 0x3e, "a51a6a61905337f23be2b3c356c354fe2efde4eb245178342bf982d200e63b23f73d6b64f8ff0b59aeb6349c9f7c0acd6347382218ba51dc0b91da3d527f0e9b63c09216bfddb0d3c9401b6c78b4bae97ea286618189736c9445fedd7c9434d4e12503959cff8e31efa5dea57a299aeed16e1517bc833c0a734d2a94da2910ebff0d9b53333f2d0a0ba47ec6ea8ea7bb7d6136b27489685203b9a420fda0f64ce34475ae1097527fb7a120eca64afdb0113282c18d1d5a2c0596a7d808e661"}, {0x48, 0x119, 0xab, "1233544e7651f4e478b1471e361eb21fdf09ff81fb8d0f98bdc784fdfeaf5a6e33154f79526372160e0543204fdd63156e8023dcffdfd9d5e1d1fd3b"}, {0x10c, 0x111, 0x4, "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"}, {0x0, 0x108, 0x1, "c9948a79af9e35da7d135732"}, {0x0, 0x10d, 0x9, "0a7f7733a7c116e4e8b7f1c36981"}, {0x0, 0x84, 0x8, "0821eaf1b65e63417173ce352cc579dd79fd597e09b9b61270813833d9ed1654896c4bbd5030c5e136f382159141d67937afdd8f73ac1012885c0d46"}, {0x0, 0x105, 0x40, "104b31ea2556d9b6895ebb08f283b24caf4bee35440703034d0f85f6d9a96130f87c730adc16799030734e057b586c10813dbd690301fca29b9db96c365104c3c427bf99eece069a30386844fc953ce3422a6b3fab63fc67c0b54cf940df3f8c2f8ce9694cf6f4d7e59e61bc26c52370cb51fad7bb12529b3533b70194a41bdb179ce918b55641712a909e48e146ebc131d43ccbf41e5fea93b4efdd26432f03615acd179f2c4cbc992394fb13124456b06d6e671728e362d5f578df67fb77acc357eda2f9c9cdcbf0"}, {0x0, 0x105, 0x4, "ef4a3702feea5a693a044d9e110c97e7e367acd591e65836d5739f6f5e74563bba6359a425d592502ecdc3127116feb1790f951a64ae00d7c99051e5f7f1c0176801b18a574c2fa4bc48c3744df406b52046cd7a973bbf0c3fd06fec3a9b0ec05b09be162ac202a6d53c209a8e6f381711ffacba3b7ade7003387821fee57f24cfd75cae9790775df72cc8eb8198a399ecce1cd78e5d5592bfe45ef7762804aaf6e747945462fe86dafad863d9a3463755d684916de2df224b859c4fb266e57ccff9941376d3ffb0c4923f7d3171eb5507c344e6e324e2c40f66786bdd8d878f3dfe0a05d2d2b19117614f6449d50cc3d6d26ea079c341"}], 0x388}}, {{&(0x7f0000005b40)=@l2tp6={0xa, 0x0, 0xbe, @empty, 0xffff6ed9, 0x3}, 0x80, &(0x7f0000006280)=[{&(0x7f0000005bc0)="5bb5b9f5f51a6bb42dd755cfa12799be091fe6c9ff8a4de5d2ffdc9a2c35ff7f5dcae819c1f930ec4dae719b61789671dae1ca9e07c9fb540adb40076bd590fbf69727a5116def366af55ac965a4ac8db0d6495b7222953ab04db6d3d6e2de1c93cd6ce8f02d0a310b6589f5a436d58182583b64debd95e202dcefa08b170da959997277c548a5cf", 0x88}, {&(0x7f0000005c80)="d233ade879256ab0795b6aabae8d3807ba257a399446785f872bc16851e25c9504eedcfa3a48d3117d675cf9a52ff7e0d39086d01341a57f57a783ba624e17ad8e589080998bb2edba692bb3579c8d78b447392c31af399d62a59bf5edc65d1b6d4bae5d9b4cc33dbb084ec787df0563330794eba7984b99e310c99ce11af6fbce96dd4c010a5743c98db3e2efb22c86af3ed53ce8385b8259df0e90900621dc40af9bb5225b5da9", 0xfffffffffffffe92}, {&(0x7f0000005d40)="ca2d2828fdd76cbe4bf8a023dee4bebc6baf8fe50ac42ac1d8cd86c2328f823551043adee11be1d7db0bfa3c09363f20da507cae930ddb25de6cd85a7071a2d7db92a7f4f0ab622bc1f7a705f5a3cedf907ee7269502dac3baa6a201c7f443a93a65fe1533797dda239ccc44716e15960f9fb6aad94ef9c5033a9de7306a78a27cf2cf46258d87f04fb611eb20b7536caf02cb8f678b698525800716e4667ced569c76", 0xa3}, {&(0x7f0000005e00)="fa3e821568de09c2ca172ab96fb1d54d72b2e5b6c0c84f470e7340470f7c21638d5ce646adbc8f47806d4fb45c0e1823188c2dd5a88ebc6a28e9af618ceeab6b508e72b20b804ac06b4dfdf0b1c452d3362587c574677e5bc0af7ac1a6ddc5b29564868e8ced83c57a76474c72d6f37f8fbf0820418e4f2fcf58b82b8cab", 0x7e}, {&(0x7f0000005e80)="2d49338240b7", 0x6}, {&(0x7f0000005ec0)="ea7edb90ae83427a96e42ae00509c18d06ad505849c042daa43c36c174316ad2c42940188f5223f99c9bd971a4fd6cca339b5a272d00d86bbeb13dcaa6d86232dfa45b59df981d2968d473159fe391abd0c0ed6d7eb031d7e197080ad0209883d48757593bc9c45d72d20f4c4ffe74e84fb1dfba30f2a2772f7e1a798eaaaf21bc9dec1eac7f2ce3b7a87f1958642d75c6b8f2766bfac8ac462c2e1f4f7a0976c522a3a4810f3f87962e1abe39f6a47a137fac3ce2a8a9e89f6f7b27e663eee34cfd783a7d03fcd028fd64f83bb3ec1ea4997e2978990d635736fe11c923f7b69d401fc24b1061f300d352c9a88b", 0xee}, {&(0x7f0000005fc0)="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", 0xfe}, {&(0x7f00000060c0)="bc4025d96d473aae8fe21129f963f65a356af9218740500f3028469a49a8cdc6c2cdf4ca7f590539d5d5867493d97d8f61fc357612df45d635be09fb949213c4eb97df2e5ee3878aee1da6fdd91c8173c246bc7fbb198f34cb0ee725bb7303066edb6ef2850be4bb852a980517f83211aa30bfb73a06dd5f4316860d6c0b194ca5b841bd357a4c7a7b66aae645bd9d56940b9a289890212e8b7c025ce912a0c15e05759576740d5b9c26bad0", 0xac}, {&(0x7f0000006180)}, {&(0x7f00000061c0)="b8b554c324f3998bd41919cbfe02ebe17bf53ba163efefe480214bf00dc0eea492f56573614df56939ea75b3045c993f076ac25d4d8320140a3d840de16be18543e55af92666aa34d3e87b92ceca89b54e3f98921f48374ec7624e5c5aa0503e4f65600475546cc9d9b5a40ce2a2971713a20a27afcc37168c347e95a645003fd1f19ba7566a32108972933772fcb9da9643", 0x92}], 0xa}}], 0x8, 0x404801c) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x5}) [ 277.616175][T10100] loop1: p1 p2 p3 p4 [ 277.620333][T10100] loop1: partition table partially beyond EOD, truncated [ 277.628312][T10100] loop1: p1 size 11290111 extends beyond EOD, truncated [ 277.714066][T10100] loop1: p2 size 100663296 extends beyond EOD, truncated 16:07:12 executing program 2: syz_emit_ethernet(0x146, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = epoll_create1(0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0xfe0, 0x800, 0x8, 0x1, 0x15, "bcde665339b30e3e"}) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000000)={0x1}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="204c3f9b3b617fc5eb6661682670b5d55468400f55986778acbcc024524fdf88ec9b04de994a0f28a4be6301ffcb163c88500390030baeccdd92cd6b1c171d1e6eb7e70128f977310cc2a8fb728e87d88c27e382fc01f50976a3ea35586452524774f610355eb09de87d3546dd8370d3b65f32e6f00418010b000095e16603249f48f5e3c1eff05e3485b4c640", @ANYRESHEX=r0, @ANYBLOB="b518"]) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) [ 277.773382][T10100] loop1: p3 start 4293001441 is beyond EOD, truncated [ 277.780972][T10100] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:13 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x92a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008000) [ 278.654187][T10127] loop1: p1 p2 p3 p4 [ 278.658628][T10127] loop1: partition table partially beyond EOD, truncated [ 278.666580][T10127] loop1: p1 size 11290111 extends beyond EOD, truncated [ 278.747537][T10127] loop1: p2 size 100663296 extends beyond EOD, truncated [ 278.782099][T10127] loop1: p3 start 4293001441 is beyond EOD, truncated [ 278.788984][T10127] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x1}, 0x16, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mprotect(&(0x7f00003ce000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB="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"]) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(0x0, r6, r4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[0xfffffff7]}) [ 279.025468][T10143] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:07:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x407400) 16:07:14 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') 16:07:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0x8) r6 = epoll_create1(0x0) epoll_wait(r6, &(0x7f000000affb)=[{}], 0x1, 0xd899) r7 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x1}) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, 0x4) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 279.822269][T10164] loop1: p1 p2 p3 p4 [ 279.826507][T10164] loop1: partition table partially beyond EOD, truncated [ 279.834364][T10164] loop1: p1 size 11290111 extends beyond EOD, truncated [ 279.902461][T10164] loop1: p2 size 100663296 extends beyond EOD, truncated [ 279.979848][T10164] loop1: p3 start 4293001441 is beyond EOD, truncated [ 279.986934][T10164] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:14 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x60142) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="8c", 0x1}, {&(0x7f0000000200)='C', 0x1}], 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040)=0xffff, 0x8) 16:07:15 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x1, 0xd, "25a67af508a1aa5e4b0bee"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) 16:07:15 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) [ 280.669775][ T32] audit: type=1800 audit(1591373235.346:10): pid=10163 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15782 res=0 16:07:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = epoll_create1(0x0) epoll_wait(r6, &(0x7f000000affb)=[{}], 0x1, 0xd899) r7 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x1}) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x14d040, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000000240)={0x20000001}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x3fa, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 281.001596][T10195] loop1: p1 p2 p3 p4 [ 281.005663][T10195] loop1: partition table partially beyond EOD, truncated [ 281.013633][T10195] loop1: p1 size 11290111 extends beyond EOD, truncated [ 281.029829][T10201] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.060656][T10195] loop1: p2 size 100663296 extends beyond EOD, truncated [ 281.105669][T10195] loop1: p3 start 4293001441 is beyond EOD, truncated [ 281.113024][T10195] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x6, 0x0, 0x0, 0xce0157a}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000034000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000000c0)=0x3, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)=""/123, &(0x7f0000000240)=0x7b) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:07:16 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) [ 281.829261][T10223] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'drbg_nopr_hmac_sha256\x00'}, [], [], 0x0, 0x2400}}, 0xe0}}, 0x40800) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="effd00001100a7"], 0xfdef) 16:07:16 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x223ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbff7fffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) r2 = semget(0x3, 0x2, 0x400) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') init_module(&(0x7f00000001c0)='fd/3\x00', 0x5, &(0x7f0000000200)='wlan1wlan1.\\trusteduser%wlan1system/lo]ppp0\'bdev%bdev&\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c00824a574eb746dc01251ca0ca6c90f74f2e55538b70e2fdf1adf7db0ac681cc6617991b2e375af99908073da0050838f3217584d6d2aad8063f0ab6e63d232996ca529d99360a0c8fd736758c9e3d5fa756cd3e9d47338c2cc68e3ee15b2f15e43319ad448f90c5a8e74f8d02b48932e63f7c88356769b812a200010000acb486116fbc8ea4a128244069c226d38896de4daf29db509c353c790fa21f64067374822bb1dac47c1f7807bf180e6282c7c159ffa975c513bd37c5e96f0a53b67285ef22a8"]) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x1fffe0, 0x8001, 0x7fff, 0x2, 0x11, "cc42511cc9b19664345176617daf7825120680"}) semctl$SEM_STAT_ANY(r2, 0x1, 0x14, &(0x7f0000000000)=""/107) r5 = epoll_create1(0x0) epoll_wait(r5, &(0x7f000000affb)=[{}], 0x1, 0xd899) r6 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x1}) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) [ 282.202972][T10241] loop1: p1 p2 p3 p4 [ 282.207228][T10241] loop1: partition table partially beyond EOD, truncated [ 282.214841][T10241] loop1: p1 size 11290111 extends beyond EOD, truncated [ 282.284099][T10241] loop1: p2 size 100663296 extends beyond EOD, truncated [ 282.325161][T10241] loop1: p3 start 4293001441 is beyond EOD, truncated [ 282.332471][T10241] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 282.381296][T10257] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.448036][T10260] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000000320003050000000000000000000000000400dbd60c0002"], 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x49, &(0x7f0000000300)={&(0x7f0000005e40)=@newlink={0x78, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0x7}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7}, @IFLA_IPTUN_TTL={0x0, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x9}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x78}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @remote}, 0xffff}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="82e2643c6cefa0ebda892200d8ca4689b6e5b40f0ab56712fc2163c3b140f9babfe73490fd0b4dfbac8960e65c620995aa2da3cd5d39bf806224b2213419fea184eb9dea8059277afeb877412eb13b401845ded86294ff90270327db61659c630f79fd1e69", 0x65}], 0x1, &(0x7f0000000580)=[{0xfc, 0x109, 0xffffffe0, "558705bf65a5f332749e792facbd6d12c1751c37cb87bdb3d8113041804da11b71eb4ea183b90e42fa2572f2b2805de7685025beba8ce4b71b8aa94bc39d9acaddad17bd42eaa602272e10b9f100db5781976fd78b478f4a5149b587ae7976a177b2773a6ee8c58840b383f2a9a2a671b46b13996fb921a7e39ab8d3018b1f0063188a0e98987f20745206bcbd6a2192aeca8f313eadcb20feda1a353b403104331b5f6e331b0262cbfb8cfe51b8294b35475cffc348b6e6fc4b2945ddafa05a9f890d9e821c713c3ca0456eb72d1d49f059fa4e2e354687d015e025783da4a2d8473bd45fe2e07b4da4091d7f"}, {0xf8, 0x10e, 0x100, "0efb4e402e725b5c32c9f213b07aa0e0b81866cb1133537c2fd336a45aa824e2ad3da0a5dccbe8da2bb374d850168a4097648d7fb83838cd322e85ae51f5b36646be08287bf393ac0706c5b3f531ae35ce9dace7ead9f4fe546a3171bc904e1848c5a8c3beb104d220ff0fe320ae5afe3a33e341fd1d72d4db1ad5556e4b1d16ab2ff4ce6019a8f1ef86830c0c54ee5f27037363904f1b2f4e70ebfef69b33639c5a6f4992ee21a51a5578ec290d697c52db1464437054d85e4fc95a586d7ea065d173c136435454014402ca93d9bfeae74565c1ad972267dfd44279f6ccce475e68086c7a4144aeee"}, {0x50, 0x105, 0x400, "c322c5f760bbaac1d75aeed18f95093f7704243b8e48ca42a4cee383d12c7da858de5252fa0dddaa7563450a986e6d13fd91f8e8c58ec1228332293e905d240f552a6b"}, {0xd8, 0x116, 0x3f, "375d5931ad89b25b50c956370646e423bdd37cf49060ff5e0f76de184478d82f7c0413cfd665ef04ed9277716531d0737aef57cb96a1d3866b2e7cb431e2188f5d227d9d8f64b04542889ee1742c4782f917ae4010f0c470780973c711fd5a2cc9470cb2d5a4f8c26173564c6f24e96fb815f1e1c07b735eb331da898ddae4e8065098beb120e1ae3224577b1567a7f7c0689ab3bceb3bbd5aa2ba46f1e0adfa3bf2ee6cdbf91741214d1b25738e0cf00e3d1f81853214496dec6bd203bbb9ddb0a23256e1fac286a54dd6ac"}, {0x24, 0x10b, 0xcd8, "6beaab92242ccb07b6f6616ec3364a7defe41a7327e2"}], 0x340}}, {{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}, 0x80000001}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="d29c694c18976678a2415687c590a50b00e01728ddaa2978cc545e4f3ab8297e89d2b22a331c4e3119ab9f2d64301bac2b131ed0bcfb", 0x36}, {&(0x7f0000000240)="e6c18ca72bee8418168c0090c65d68c0f48900dd6135419ff93f15", 0x1b}, {&(0x7f00000008c0)="eaf2598033787e6f65f3110a271b190a2128bc90b824d5016fd57298e7141b86ab4cb8c32026ee2cfd3df759621826db2f0f99e746eca7c010d99be45e161ed740fcdd49abdeec62762c7bdd7bbc64b761b0b20a64b60bab929c909b4801cf16740f913bff6c8caf4f7962ec77c197e2e95030cb959e415b45b2602c5bd1ab58294694abdbf970573b927da9e5f85194b56b904d09e6b2b478c21f946ec6345f107776f98f1022e9097656a3c5bd6fbfc9cb70f8d95e71b312011440382f9b6892f64b9935d9188ab3e8ab567a6ee84398e5df52f048237db840ac55e55471adab552801c9994f4a9974f194ce7a2953873553431bbd55b5a1df69e0e338960d428c7dc806f56ec135a0af701d2dfbd38a1a6e5e94024fe35f6ae0a38298814adb94a3ace783bb76d5f641a1149c46fe9f3baadb40beb553dd437f7ff7438d5323b108b19687fd98848151a45725271c326cc525565eb3915b398eee33c82c89a1d168c7fc4576861ff14fc175d18faafa5c16e1d4bd1ead90fdac8743f2d6ff8ae1109966495b2c97030c03e7a1c28b062481869948d4696f7cb3cbc40b6bdfa1a57ace6c8b6ce5c8c2300bff41c9ef18ee27192be5f21dab901ca47a71636b9a941c0c6fa1cb64295717802be3c1bf955dfd02909648dcc0fe669a3a94e11026f7abed9eaf7553ca1717afff90bb54e0e0c2742b52e71bdf66dfc031feafea84070a8d7940878b873e49b5f87a9e0faf83e2048d969a7ac215b7d74ec85773a0de79be994c2cce6d311d0bd69fe6b3648634d010189f68a1e814115e1008b01a85fc36826cad396bf3d0800fbea1f513183a098ef7bd3e377ec0675ab2d7120e8bedf99ed4cd19846c44b50a4dd24db25e6121ebd146e65c918937d691583bf6b21f3708c2ea1beb87560e9f6acd050f23c957850d096b0532e76b1905780288e46d2d6485ab4b96ea592f8829c2cd8f53afde857737ff81595d790dcf573dffaa2a2785b89541960e7c936512544dbbca5fb2abb0fd111689847251d63ceb062909d9fb00ed836e3ea74c938b29967cb644b5d45164ee15e9ab867633f0cbcb56da51854e3bf1913609a57da1bd78b5f4ffe4ecebf3998c9c7f81e494e33105fb1d17dea6204e636e6b3145360bef5980316906bccae40e1a870260474c92098c87fd6a606238dc937ce38c876390e56dc918f3d8214e19d5d4b3b8a6cbe38291e040fefdb9f3dfe6efde945686612d7de981fcedb82c84650fc64e8c98aee2550a49a5a7471bdc9d339ed31c90f776a08d60f5bd16c75e6b064e522cbef1b718d55fdf82a68eed57d63f904121aa6f4e0ac48b1817068425d98df7b4b3649ff81aac23fcfe56f0d01ad34a9d79519a158cfee5a466253e4295c0853c11df2fcc63c6fb06dc9414238c6b141362430f88afa221d0695d0022096c57fe6bca3cf685b14140362db045f5abc7402309baf36f0537776be782aeda8417e10c580cd2016f86b74f1cf0a41caa65a654788f02fdadad2782e14cc908a6c6264631e6046dcf197c0f94fb26ca86931b9b2c72cb01b34f517c429ebb53aee13b72e898f0fb43587b63a98d638bcc2e57b67b6764966ed698777c0896bd3da6ecc92640a63b82ce28bb265ea171e666353ffc3416261b61440fe904f1af91aedcccaa7d73d610cca2f682bb2feb160cf322d109f12164579cc1dd0daebe31f2685430365c47a89959329b73c8dae4dbc90266c2011a067d6ae25be87a07f165a3d87004b94c94c1cfbf51ad9450352b53422002f824e9d40572e2c7fc8fa6708d16ea277db51427cd1bff475a5191961accfb1decd50a28783fb8860ebe027b1f7e22b3e41af5beccb801f5ff4140966b2fc7236c84ac1f84c866a675166e81a2915aa198dcf9ad9baaf11ff4169b31f0bdc3e82bba41217d6b257da7ac40b983e767834d1d86018b430d78a860d1509fb328dc98d4e82e4c14f0460ce46f611188bb76847b7514f7e7daea74c80374b2db22a7710f423f980dca41e5a4d12eb3c74989bc14907cc47deb7c81d43b19126cb218468bcae8eef110578fe2a4bdd7d7a463e9321f61108fa1c3fc8c538779ca81ad20de44965186b601828f29707378e5bbcd4abfadc486bef91b18da0ef69a4f11921a4251d7961ebcb3e3a361ea44f938d858036c7a945f399e3b1fe8923885383241412d3ed4a02520e74846497e6cf43898f90627ce3089a1e2099ff471183840e3ff9924f2f6448abfc77ca74a5e93873380b3fb19dd8a33e02b81e3e5a0e3513afec917f8ab1328616d9a9dbbfab96edcfb8258aa1b6a72527481dc8ca15af25354fd6c72c5bc532d77b35cf7c0fbdd075b9f7d69059462b64a16b58918be7432299c96d834a4f31b8f2abbe4c127144128bf4f2d08f00b6b37ecc9e03a148a6f64e2f8061ca7cf30b5768cfb05a21389e4454c987e73e25c10fc73523e09f95709b8d88d9838813a333f51a00a27e9a3ad6d5278e4587369f55eb06fadfbe2e8ac04bcad8bafa8acc7b7dba118c2e8a3e6e54859524da7caef9684bc4eeb593caf9f2e57a10ef7cf2e883cc26ee280dada9b5fda47680004c21248af406d0e3e1664e983b7aa909247ac786575d284d4a4cf59759f8b95c0eb1bbfc74d57b871078525dee0d919d951b898ce0d1d996562cbe5173f0564baf7876798d9e78f790574c110302a2975cd93ffff408674e81121b66e68c4fe93c3e3e2241a2d7f8a26df68e40f7aabd037eca7102ab09a6ddfc44787f729ba8f4d80e87ecdece25662a62a74aaaf9d4c25bbd3316387321071ef25067ec507a180552ab5d79d77fcb7305a3dde8a5852bd21852fc9c2856f6c009fb2780d0184aee61a74477c372ce3467a1cb9c9fd4597a926f9f8691072647182a82a0c84e4c6da238db95e4eb28cd5d658b1e1304c88c76d291f381d799dc02fd01b9e9b4a57a752bd6f8fc1c5702c2216dcc9f82975368a2e6b0db8ceecdbeaa87cd2c36ba13d47c77608ecc7267c657731536e3821d560b80025afbbde821a85177e1539c1e3f01e073f5fdb93a19f853c60ecac014106d38d117f88802c43f299d20c3214c2041737816974813613acb3f384c5106a2e41b8a260ff3d22f8466e425bd6521bd248f37ceb9937f7bdf29a208a2729ea3be2383bc8ded8ba5046df1d0211cd0248758b56da870ede62eac2d2f27f54dd4cebb0b5a5d29c359960d24141a26873ab9ded3df4ae0b02d9d4576b2890af69cadc9b5bbd5feb3273830dc53535316189600e83d974545c779e4ffa3d3a5a52d52830cde832f8d96d55cc933e4148fb1aac3319902631754dc8089dd8ce8aa9475ce559326e32c3a5066e5032ed8825a5372a4df665d3a8897558257f8b227cde5f895eabd3ac6ed6b8c5d91d5ecfa691aea45a625e5b0cd9bc930f4e43c1fda65f00881a3976f27ce6ee3c64afbe4af147419b5096ec69b0fa9c2a6553df8c277ae9bc550e43daabb33849b36fe1d0327b98701368856200d81f881cac8febe9df668ce14d641c0efcf7ffdb81af918314c9c7b4ce529acb81700892cfa4cc0189fb003eeca8c44dcaafc066b562370167192f3fccb10419a9da7e12798f1083d64d88abd472528ad0fd11fa751097e797c97db2200516a71e33aa115af00592ece740934a637a63f663579bbd8f8508adc6a8c9a06253164ce024e6fc63cd2be36fb888fc27d028c5d5092286b5a41d8ed91c8515b4addf5fd06c95ca96ae1f9ea03ac05bd65551b382dc0a4566460a98bed81138a883c7879af525a5253cd0b0e7c1d3ff1e8addf55a2e5aa6eb13bb16eec14d8b65980859b0e666dae549785c55f96a3c71d7112dcc6096069127539e83d5837c8aa952dd06a681d545418933a1482bf1ea9fe7185734c1de908009f11fc56775ef04a24b5de4abdcc3b5651026495034fa958c64547c3ba792a9e4390a6475c022bc7100be338676209078b90a7a2f7ceeaa4b88eb35546494625976523821e2cb304425f1873924604c7a1fd3925b8adb565c873b35bcdf5d397a1e42c2c7a229c66525c856d7f09adc70b8626b7a65d5fcb3e98d22c74f6f0e6b1921636693ff00a58031fd9ad1f08081b8ea977b70482830ed2405a1c72b200e2d217aae15b84df3a1adbf1665983c6f3a65a60a0a1116d8931bd8366ea13fe903ca77e804756c53e59232fde44f3270a06f21307f4e0b9f77a9e3d4ee008b80a2aa4b5e3de5fa4d69534cebb9827087ddfd2fa830ea606117b72404507cd6f02d8d04a686fec45c7b27a57782db37df0a7939ffde676beb9187c2936a26b4fca6ac76e03c9eab90298eb9d01b34ba24cef56072b99bce70a94971a36747530c11291de2b5dfef836a1008e2e44f7e42bf03348686ffda2d3b24cc09e8b5e36144e78860ae25a6d8cd90ce0561ac5ec2761f80af7067769114e52e0c3a279c4489e7a2372c6aefa58e679f9b5760f2e4b8a1cc38d9e68ad1a2912b73ab68d7174a369cb78186f0466498366092ccbd0cf66eb5c5128f1b4357f9497da6eaa0e935e22f466d5e2863b9b701d4993ccd2358bb527410d59e3228efb4b9b2886cc149bcf437e52c2d6a70e33ead6b9c1f2921dc6ba7349336adcf455d9252ff8c0845b50e6751b3b2e7fc0dddca2a8d4c87d7ef6103c511dbb9b6aa814b6396974dcecbc6c4657770c49b78ed9c79b39e11519f17b35114afd85d8a24bf62428758a7a479dcfd62edab7650cb46e8a9d087ae59550fcd55c708da9ed1e67264597061856ba9758aa2258a20d0a8cc9e1bf4878e37bc5b44b10a2c4acc75980a9097cdda9441d12cd8774f486ca52ccba0554e03171e26d7b57791c3bc0430b9b96936f1c3ae04092bafc229ca50d3f7e2f7ebdc922792d8e378829a5416bdcc47db4eb93557eed8f4400caed03918825b594ca05d941c691111f0db7f5044a8a7e644bc22e673107a1e63268a85a9330a25ace038657f0d5d1b8e768505d88bab4d4b9b8a805f8287d85b8f5cc22b8e6ec76decc01979688c4502d4444b6c697750514fd766793264c14ce9a7659b950638bdf0fc46127016e86e7f4ddb9c053340bc9dfe54984b61182ba975dd41d2c96555d64da9c75dc405639b551cc2bf99fd14b200db0d91b1422f801654c2a94463e99a844910e17533ac4cb33acf819bc1a0fe6e745a06d4db99e51be7a9522e5f8d2d4d4ddca09d81c1c0ecd4ec80d7b27e6ce6cdfe165a1f879aa5a054affb796c6a784aaede3666d48e32b306b75926de733d414c39b0b00850a0b5c21c8ebdfbcf68a5be656a09263aba0a61b4c6e441eed78aff0b0f9f799077d6b1368c608811f4fbcdfde21db08f9a35ee814b545c4998baec7053c2b3c5d618d29698a2bc00619d0f7ac6ded1a40c02accc78a4aa9c332d77a1cb45fd04a9de87398ccf0ba4c3e83c18648db100a35aee075750f4b127e17340da87ccac2cb878bc2f551d274433e7cff9315e883bc8ddceda0f1b643d9e5c7945c01340657faa0f4671ed76b6c6ede94b67ecb1cc79ea59f7132fb05fe9c081a611ac9ae92ded6d93ec61b7b2bf880ade3165bda47d2a31aad50306094ab0ca4b13d28d07d47dbd07860cd37bb322c51e34be58801805ad1f5cfed814eed45004c187a437ff5121abe0b416309885fe43ddfbd5c638c053b45b988f113ad297dcb95293e0e6d5020915e8580dfe61b482a1633595a78f6aa0c3514cc0f905f8ada4467adf6d2dd0793631ee712b92cfe8d65c07db94e41972e65bf1584f7504bbd28da1de24850725c44408", 0x1000}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f0000000380)="f6beb62141538a789eb14d1ac22d145d33e93045dd28e7bd767c3f19cbe9931a08b8ca05f480efa0b8f5ad9d7cc2c27e4ecfda4df13a1dbb3b7d4dbcc247bad0cc9f84fbdc30cc214f1a0019d0245f0d5622a1bf22b464ab35d9d1b6a29d20ad67bcaa1dc42fd14ebaedc1cef19c07fb892803e2b5cc2d3c6cd292bdc74f04568651d228a6786918de7c19d8b358d639ac78e74450c5bf1881bca6922e417648f03d83caaa984482afa3e17ca0f6ea61bdb4abbe556c2cd3608bddc5abe61450baf596de02b665578c0c3fffc3e88d6337c1ac22567688", 0xd7}], 0x5}}, {{&(0x7f00000002c0)=@generic={0x2c, "8e6a1103b347723433ad1bdc5f8f61bbae828680d7738a0da6564f7b6efada898cbf5836f92315ea8ee27724fcb0e4dfaaebac955bfb893b095df319a1f1df27e1a416cd9620f7c142857eea003fdda299ae0bc4fb60cf2a4c2c103048903037ff71ca1aab98dd4d24321a9f24565c18f91ec640a8a14a9e7a6064eb4250"}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000028c0)="377b74e4587e891331b7b32af1aa4d58287cc402863b5a03151950de72c15042ba9f35156423d40b7b55db49d1bf138baa672dac3a74c2c15fe11bd25ab87b84a063bb22fc8bfeb994069fd9529b27bc60e0683eeff9d9253f00e434c09c7d3635b5bd9a1aaf6e99d4ac4a8ebe910163969db858015387eb7c87aa14019ed3e0f2434cf4184972ebb7eaf2732996aa0704ef5c04f755b4b3eead6a79f162b7504a43c927eb3b80cfae18c8f46b9acfe44b7760c257998cceddd877944eb085566ab125e79c7c4536dea95f06fd4015a142cc23e71f129068beec76ad5a550aa8f60f0e55e5af158b21c49241ab3508f61d0466f420a9647992771a14123a3a7151b9465297b83d8d7849763a9695371dd5f5f2f023724972a64cc06bf4f69ece47c835baaf24b81dc593681fb8bfb28a5f75dbb26221e61bc64c217bcecc9c4357cbb648ac5345e7206c373e741adb30e84c9895f4b32d9cda426e5c846f5f578daf9a5500bdea752c3a890c37a25149647222902dd776bd9e2b339b60e7387accae7b3472da06dfc2b63323fc45ef98a00bc4089bab78b461ffdb30f6f341434b869f00e573f5aa9e506b1e25afb7247d1ea45404b0e667e4ffd3be8a4a9d8649a3036c02575c755c401039407006fbdfa35f9bdcbeeef4af1831f59468511955893e581bcc2d6dc74d4e315cdddb8a7f6a991bfc3cfe90fa1c9e1bce6a8d3ef0411a508202208975425bfabffde7d0cd4d42815cf5ac572f6a289d1b3bac05b3f5ecb333a8f13473e62a6304a30263caa7985f06db35e86555c39f1f2a8acc35f85329d7953c85401ca83a74ed93dcebf81655c20db7302a70d18798680812ac5c30f1137dc65f548e6c5f06d1c788d452b121915ac0ff8f7d19fccd88e40ce8998787b301e3f2127974045a7372e2e1fa5bb6a9349b65c0dd888edb78c990fb5b2dc0939a640cbb01d82dcb1eafa223b3c48ef9bf9835ab82842bbaa3e6edd93bb8be047249bb142e8d924f8cad332302fc05bf8a42d9fc075512d81451f93e2b9877e54fa9a5dfa18b5a8c3f6f5609b28e36add0801c1b32c73f94132d26ce499184577c0baca9c3100ab59e4ed9b5500471ea0fd1fe62edd7aaaa44545282f235defea12c8b018f7026de31dceed1d7dd0bc5c411af20e99385b80f4cf872d8fd7e0e1c6756acf7966ed52720a8d19cec73d23b0ecefd5b30ba75ae5fe596324bae0d009b3079a0ab671dd086dd079e4d53645cef6cac15fa6156a5a00f51090d604549788693f79dd2bc80124382c44ceaa9991da93e33f443d1f6b7c9ae98420809ee1cbcd1f81bfca9b6a8b2dc94f02273c1363f4e295d5c9d2b753d52be09c44be334c56f348ebcce0cec4a5ffccbe5967b30e7e647caee7988067ae29f366edfc56a058f302a5157c7acf105023434225d030ba5bad2824dce82badca8b274a9a27b1e6c8650edee4b38ab44729e96353ee4efab7c819b545324987db9bc06c946842d3e7226181ab14033f5e18e129dec96dba43284058e304a3178102ff8d8f331d9fd6e1af0629499cb630cf4f9ba0dad62724b1365d9626511eaebed6f76f3c484115955f0b85c7f2d33d9b4a7a4ba57ca9aa23ec7a2c9d53ad3f45281fc55906252d678ff0458086ab6ea69143c7a32dddc5697bcfc474d483cd5ed2380e51f5dc5e66e683065d3a3c1c5ed0415c11e462da37fb365b1c9550e0c86049f3a218acdbb88642e65b4498f03df9a1f0ce3c34288305c44b218d5e4e7837ee77a6d42615b4b2462eb6ae8743d55e0a37b2b2be218bf06c92158a84d32c3c8ce876abe0c7de89da0fc70a66ea136ab3342d826a1f1b20b90d53911e6fd31a2097efaf81d390ed1270286479a79be7c910c2080359385fe2c6caa7f5f8e5974614692767d2f8d1044fe8653e30746dcc859104d0bc5adaf0390ba6715f5914c76c5ba56258355c903273c1b62ee5dd77e47f22671e803ff350cae012068b8b249d04559590bc81cf87fb7a611b0ff18450d05b14ce65b300e50517b43b3687830a4d1dfd573c56ce31def1ee42848c05f8fb31db8f6a0e317904a6ad60d74fa05b0f298e6d80b9c83ec8ed1f35c60ea618fa7cd9fc81cde09ce7406539d6424e4979276bbdf5beddd57f69a9931d22c180423ab76559f1d1b19b51980b6455fcebf37fd23fe1568bd72d3343d3e54378a05c7b8e86ada85c91639c2647865828e6808475a30ae80177d20990eb1e2c81d3966e13fe82787592e7c69e7d1e79e42fb11b0b15fe5ddc6d85eb08294c37cd1655137314fb2dadec7b962fb957bf07f44787dd35cb29cfb3b3bffdab38bc68a5ab565d2a71ea91c27c0b9d41ef5261e0275309997011eb07640a4e3ae7a559fe0abe98bdd10574c42b030b640a9d80c77e7021f66d6bec5a81cb48738ac2385de07442ae8d89ecf482eda0ad297bfb42413c5760de7583f96bd7d438ab418b45c7b8d3b259fae65582662c545dd5c3ff2f2faa418c7213712392bf0bdb1a19f16756ecd539c57342aa0336f875452123861e991e5bdd082efbd77de6dbb5b21ed0564a1a3b17b1a86c7e240c342f471ab90947470ce08eb7e60c9c64412858e722c4bd08b8df2332f5304809130c9428a7cc73c8b0d8973c416f1a73db18b196d26f4c87065affe1e81abe2465c91033b245eb519ed53d74f6e28033241af32576a196e85674371344d21fc0b5695458453d39fe17946aca36f5b33929b86333e83aac41e952d8a5bf6a0333c22db9b3256281918ee5556d2969437fd1c72311cc4f2c8cd15da4e801032a9198422e93f342dc780b2dbc60c6390c867a91506a64a84ae7a0d1c65ed98dde5fb3dfee9fab6d4990441982e1dff3712c55d226a44a33ee00049d671888d7ddf5935e24670f64ae293bf7f742449845bb847b4e2c6551ae032c8d460cc5993845368c00c1485ec3dad403567a958bb3fa0ada38418792f5d904fd7d75f84b3662b68f71c21e9e82a2b786a4a2acaed3653be48ce6536f31cdca828a328dd96a8ed9c804a516b49f2ded82321d252bee9377de796caf40cc88f9fb6691012d2a069b4cf183b9fc5491c057fc091cd5bd2dfd374cfab6592bbc768d274280c562d1a30dd8144ee340aaafb5b06e80b7834f6b9f441ed698778cbf3cd1d0f35922ab2ed9bb6a999974e7a691016897feae635df0f7d9ea507d4e62ace0287c538afbd8ec7187cd7e41baf98bd93a6927c8c6050dcde94e341b2a95b8ddbde4db677bb9e6a995147c2a5b7be0e7e8e3c15b58c7cbbc04eb52033ba328fc8a3fe5356f277fbd8f58bcc28c88b086b1e4a9c1e396b1d1d87a1c011dd5ca58e8d0b1d001cfded9576121e4824b186ea118a747118cd080e9290b63bc783ad95ea5d3a748ba5d1802f4fc7d8daac2a18609fbc046348be6d50b60ceda459f3a9e9b593812c2cee92265f687c97988a34c9dad917b3ee434244866f51d70f39ae13964eed02a916ff4c73a21ec851dc968a1ab394dfa64a4ba738b6a46f59fa7a8794eebf9188bc30654b1ea0651eca1c8b3739c56b621ff221c3081db6beda4564ab7cf63cca2493d07145e84d2cd67172e3f8ca4a44c1059b269c03b1dd23198946c5b9af3bec0e34bdfd5aa0ffb260717385b3932ecf865d440f8fbb910d8f8ec0e62e3aae65faf57b7ca1e595f99b2c33c7bb00087ea12279394635e4f0f604fb2f985b375417d35b3ac453758ac38ec41ee35e3f683238b4f31e91fa230f788e69cda6fa147904dd724afb46f8d1de6fb8f2bb3f8797d64a30faa1af0cf771f4230f6c2454d2f33df4ba2dd9c19c01a4f4342fcfb0070c56bcf9cc6f6feab87d400580aa0b652b2cb19bca415a637900cca1ac4b777c353f907ec7f1f4047421c2a0315ff19cb6f12a957d927bcdcc467e263c791f86247114ae401b88db2f5ed8a27a3b7a5a91e60d2423357f6c12bf7d5bcab09ad0f9632d0c5120a0ff7ec91013fb28c506f3cf3046fe0de30b24027bbb72a37cd978bb35c84e6d1cc295049d38a02fe47920f5938af9cca7960e79a61c0e492c04a0fc5062cbb498806164e3844ac720fa780795e9def378978881888fe83815e9fb150de420e0506911443cd981c8d9ba79fb5aaadda079b24c8e44f64a61ba622e25102c7c8a0e9bcf32c6ab6ab6177d22a272f885a91b2a410e125c7b8942db74b44fd116d2684fa71fa411311c6526192a9fe1ab535981742dee58d288b89df5e168781f77d644c0b37557477dcca7cbfd186b2af20955a3312526e9efcc4253c3decfef703c64825fc8aa522b0c46e68deeab46ca5051b508758b91bd7dbfe00138e4345ce4930260ad8004e0afe6449b82f55e2db72b19315defba46736d3eaa73a0a0f9876b9f13c10d432ed4e125975c9ae7188aa8f9cec9089ac021053d28124948d4110b418a6fe3e632dcfc76e5e59e8ea2250b635a2f2ec90ccdbb21140a47c6010d01dd4d3a37cbd5464aa7f870aee3d341c2dc96f8cf07504f37fe898b153bea2f077232bc7ea4af5cafdeaac6f6c275263bcf96eec6b4e9583af75ce8a8dd769f202671a66d94d0a11637ae79a247a096f713c50203509a4e9edb0c4931dbce62d110defa9553e701bc7a682c64be1749b5b479a63097cf15a2f1fcf7b91a37ea7b49c741924b3dc1c07f477d0ba9b00c3e087793f77a0332189da386ba1ab6b409cff60df5359c23a8ec929d02258ebf5d94cf025acb7b5ce525d41949e653312c4cdcd28e4fabe3295f6940f1331bc653b21d39fd8662b5f9533a469cb66ff3b906d1714344151bb3ec4a4d357ec74024cbbfe63a938003d560a3f237bf2fa1a4d4746d2b568e12c18a525b0954aa0d32035909addb48afbf05dcc1be1c0095d7c679ce98ffecca6f2c911485e1e3803e80194ecbc8d1b3fcac2e0d92ab5bf6879fb21b388ed4e4d1418c46c79c550d27a1ae018fa5a9b99d2b459399839709a73b509f83cc2a54c89a35b626d15480ae5f54d445f60d4930e18b95a8eecdb218e87b2511e7ae4c384564f47c6236612b895c24bc1b8d193674ce1894de11ffb45ead89c513df2a4c433c84310d74382937bd4fe07eed3a198a540abc79fcd38011092749d8982228e23e3f443cf0a8d55d7202bb7e1ced36ed3e382f62707f49b37ac88c2992a99c8641e68c6707c1a9c27c5d0201c1d4fcb5242e8291635a43847940ea1a43674771e2995064765bbbd532642771c9fc516bfef2fb03db16ad45c4664ddcaf2ad5576277a9d7a7a88fa59082695820f107973fda5d59f2efc2c9f0fc35fea5ce2ae292cd9c34d16659e1cee0e4455b9006e64cd30cc9a956eb75dce6cd65ecf360959cf4776dc45ae53e341fa7d41b615251254af210015cf3e01cd379f453bd27dba882581d150881afd742d9fa3fe843942d0dd1f20256879d30c9b88cbda351e5ed7060347508137a60b1d95f617e05588c6d60006f4548083253a2c780aab581b6b8c8d3c3b288f9b739be18ee3a1424d9f75a7b266bf29c9e044df940dc6c7d6b4ae1e06fae88c14771428f5bab463f0dfb01431c11919fcf72929f246ac08e5226541051c0ee1386d40c6677298c1c8b2c80a396a3a797a8c1b3d355f35bbbabf02616c92fc8cb7fc2edb091a97d0f9dff2e19cb60af6117d4c77e74d4de52e57559259916bb82b02a90b6017a2ecdd4c98ccbd5753ace4ffa3673571d1b58415528b6d6db5a447e89c11614acf93d575b1078029b215f0ccc1e939f8b8ee366aa2cd69140dd0c2fe79b4ba84f6a56e83a2db3149da834cb10", 0x1000}, {&(0x7f00000038c0)="112ad0dbf5a927002af8369fbf6f61455acf967887f4f73e1d446319e47e04b32a183b0fb23fb5811ea59ddd7749af11b08c40175fa79686dc9b031ec8206d64267f7818565a90dd52f44ec15b20db1376513b96ff28f3df230c364a0d8522baa8ee82c33f09757b45484feeaff080d93ef515980ea051e4d1d2f83ad0ada4899f0bcb5ccf68704c6c001a9a633fcfc08be09af4db52969613e342930beb80592e2fbff6296635db74222cbe19d68852708902816707bd80dd9b34c29a45d41d49ec1166252e0326914a6d32776c0070a888194b3d5803cd84201fabcb6571", 0xdf}, {&(0x7f0000000480)="5cb401", 0x3}, {&(0x7f00000004c0)="9141b1e276253f85a723cdbec3031fc5530acd0964e54019d232fc24846efe196d", 0x21}, {&(0x7f0000000500)="b0552c3ee5f776a4e7be527eeb9fd41c6c255b55a6", 0x15}, {&(0x7f00000039c0)="f0f4b852245b7883c0b89965067b3d8602c3411175fec270576b9d6d398b34c26f7dbd9e088b7345f7c36055a8bbad86ea495ce764ef251879e7dd7e645b3eacf6349efcf39d6de7246de7a0c0007bf0244079bbc34e7aa29077702b8ebfacce61e263046ccb8931f9e89bde9ec4e5c2b74b8edb3f099f1ee85d7fac2d094be4d5bbc1451fd42bb4d69b47", 0x8b}], 0x6, &(0x7f0000003ac0)=[{0x108, 0x115, 0x674, "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"}, {0xc, 0x10b, 0x8}, {0xa0, 0x10e, 0x8000, "38e82896eac9275c2a50672bf2b6728b5c0875c247a6571531a7e9c3566db50b4cd46658105b08eb3516d7e3abcd19d4254a7defcac218f5723bfdb1725c3247099d667a6f49d5687ad1b698553d6e3830a85a062bf5b476d5bec16d46dd4c9455d273887724cf6b194ef7dbe9c24fc3230bab9849f9548989952566de6ae2daff48c0a9a5ecd19ea78cbc8b93904dbce71f"}], 0x1b4}}, {{&(0x7f0000003c80)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003d00)="61818f3426b3b7fb0ae331d329ba87c4ba58409616b9da780aff8d278df68213f071eb379623d1835d89aec1adeb924688329671cb12b5e215b2bcf57c0b9dc7847a2f8dd0f5a643e21d42d5513c15967fabc68f82bf3d42a6209916f0951256bc3d28ac17095e921900fc21f895f6f8cd2d2bc9f6d99824db51512920ee3879933532543b4707acb3ed6138551f4a2dcb1d4e0a0a428cb947154574938738e737455f61852e9c022b57255a08798f50e7a253d86bf4bf6657f96be3962098edf4ba5b45ffb1f053919e4060b9077cfacb47030068eed97465b96a811cab077b63f76d5a7ceeab10d204f63df95003c18e8a071f7d46b425ae77090487269b65482162913aa82e9e2c858c3dc4a3c2e81cf6af68644510947e43eb80b77181232cb1adb41a7efe7dcc622480126fdf35eb45f3dab9c4cdde2672768651215a82691a8cddaf2396cb87b7243c6d12aeccd9ce010f285fda2d1f0f5590d12602b584f26607e63911a36ac731521201c3422f7ed4890c43fb4ad3a221b4f0cfa16cef366dcb3ae02beb8b2812af40fd2955c1bb1703e20542477024e35fa1f56b57f76701a060287bc5b39d055f96c404fd541f0eef1d87d02bd4bd8f0e839f64597744cda33f96e775d9e256745859683f440aec022ec3075d089deb14c71117d802b77d19d84c9aa68e3adfb4ff0c76c9945969a8572e600842190e94a374c04d97f705d9d6169cf293e7a8b15f8e51901abef72053a8ee0bebc1db5eb04d1ae6b8880ffe5f402ed3e44166f62c50ba7b77b53b42d9815d695fa6616c41bb14cc078aec7f9745575d2be259955a06193871a619669b012b6f0e6b3e8d328a900f4e690328c2df5ae41150e37e4a58eabc0ec5887dc0c1b11ba3f7efbe499414b3b31bb56baddec659d38164cea082162a9f86a839deefc2419d481d8fbbddc5aed0f149e7f888492464b3fa359bb68cea03bdf684609e6a21e54cb3f5f4a91ac03a7ccc25f97b1ae92bd1df88a47a973286a20ec37dd8bbc2c72a0b776291d2fb75775e2749366fbb4b6ad64134113fe3f650c2875c6405e1bcd3ae723c37f4ad0ff3baefd6f3318b5f6874160e33c4a7f0eacf70cd957cf3ecffca3ed1f77b464a7504f6d143fc80aa2b2295662d47e52ebb8878ed38b4948d4ec383a234cb1e72e410b73185912f6e56e45abd457ca3560faa6ac64c6a06d534e7e1bbf66b6259d338540ecaa058f59ba90230f473ac06fed1686dd374d928fcd19bf0cc7b166ebb79a3fcbf3e7e7dc778012d29ca00f8a7f66f2f7abcedcb4a07b6effb0480442c63575c74bb4af8c2848ba16aaa9e7cd1007147d3b66834b944cb5b9d6c10dc6ac4dcbd7141d5e9179fc5f7b7eb4a3f0f06d869f4c6ee8c4d85cf5845e78669f36e48a3a9c347eadada4c748ce794b78c7a412c8c7de0e02fca77369f69374af7f122afd72ab87fc1324536403548cd1de3d877a71f0549ef77f8b5738c3cecbd8e0f07b40b55d5427423973936c050377732b9d9a1051d9540e9a67d054a9cabd561c487df42ce6c03c28f19fe5f77dc8d67e5918dd3497cea88ce7d92139a5ce88080623efeed7de5466f0d86852151f38cfdfdd68c1ad0f959504bdb2b3416fc30a89ca7581a8ef3fdebaa47f3cca9fe532559299d25df34babc42f5d18be5278db487d8e8cf24df62bc093376275d92fe5988e3cab63650b615317af80780fac250a2b7c7b817388f24465a7ad665e7859e6f8de5cdd8d6e95a0b6b9f66f57ab3b7304d9a6ff01b26516f6f860c112c4c3866ea618f0869962a393ab785007472c976b0e193da65652ec2896df5417c51c11af80f0532b727ee51016fc59a43dc5491914ad628771b734ca512dffa810be7c277d380e1b9d7b46a35ac37af5ec1682994ed70f3d674fbe660fb9a5e3231c6ca699b167dde3ffa83c70d5332cc635b171ded3cbe93f9bb932583fe6accb616fd562bfeb8bcb73deb54d1fb2548c5cff97d80b83c656086973109e7bd8ee9695d3034a7dd129532b7c9bad7dc612fd9b68997f30a3af1ff39e54ce13550edda1e8dad1cb6059b58286b8c4960b1a0c8fae0d9655f3981aa88de80f6d9e86796c47bdfc389b3285ba05dc8355009e444dcee0bac45da0313240b64465c64aa2e731d19e477a60b2156f0b3b2706989c0f4b0e22414930a00d4d8b7898571bb4680dee49bd7a6c1039bd366d7b91e3ac303efe127a5f8aedfd99c407fcc72add11a7f1d975cf8d0605ad30e064d4324b5ab0a62ad5a2e2e639cfeec38b1f08b4de509741c3a6b0d13651dabf38c81e208f083e85c48c2157f2fcc952b360b430b7a1c67dcb3b6496c48cf11408c79d46b22532b6d72db54f174aba5087357029e71fe9a15f8250cdd8ce1cdb5bc1f5371489fffa0aaa0a2af30174096644447c0678ad314de93096f924d80a8c9b6d150191d7b2b02fc75a9dfae8cde3cecae9d9e86faa95fb88acc86b31396f30a90043d1d956eb6879fd3a293297234a32e3d6e7a13eae1ff964608f6974a6eea1832075cec3ec4da631454cc1711446ec311a4be661974caa83c7acddf378348c15dfd4797fcd366ca075d15aaccbf3fbca951e8bdbafd8f52b94b790236fa7f2add1fb4ef0db3824a3fd0e0e02033997b8a9f0c996a16f058679e5384edac24ba01fec69c4f82a09ad09dd212ec6fdd43fd0100891a1370b166809f922f6f135fd59cc5f39054ce2a96115bae0cc2986096e2f5d30d274990be2620e3546734bf2b335f6f8eec6c21f33e887c2ce7eee51edae4b67d7fea9a26763e6b7363c89f5ede54c691a7d74e9c94154bea7580cdcfa6441b34e7ba3a60fdb1a9b12602bca81b1e3e370fbf3e21fd8f9bd125dd73ed3472c473814cb9569c5c6a06d4637de5c7056e1e25d3fed02c55d7cc9b5bc437c0b478a3435f338b7fe11678c3e537bdf27d24c653f575311bfac3b81feadf86d8dd0a21b0fcc16a64264bfad5a38498985c95029401a276c5afc05e9aa5ae9efb389966b4bea3a03084935089bd5a6f3b8230adfd21f12c4055dc095e676a3ae0e36274f543a335a304a9cc0aa9a146ede3272f13c24f8a02c11f5ea21ce47a54b95d5088242f84691f61fc4fe64d0ba144a22e3b55ad2dbd13599445f282a435a77ca9faf9808611ea7b08aecaf6d6a2c241fe409469caf20b69a17ea6d31a7b45307a48f043976ca656d86349ebef22d2b18e103babae0ca2ba1c0828a02ea7b634375d1c9dca03cb4557f0794ebc8d34136f1323fcea6eddf3cf4a1b24e46f9a194cb12e42901dacfea0836cacde553be07ba0b90912390bbf52647283d543ed27837eddc1fbe42f91b7c2b0ef1da36e4cc1a94fcf64fd8e987f9e04e1f213ac4776022b47ab6c5cf92e48b3d7b5fae8765d4117d2f86d4795d7bf4ccefe2ea29ca578a55e6cf9208c605220c5688277df35dabf4a014a4dd0690cc753f22eaa9d25be657c9a0404f819deccfa032e44c610d2d264ff654a3f9595ca71ed183baeb91f93bd4b80410005b900f3816bd2f7fe4a94c91e5924d6ebe6f1c7f8d62bdd556ff1fbea69843ad9b5de7b6fdf6ed58548728655f21bb21871c3e0cee4f6e0d9d8a0fad2cfeff72151c854d38d164421a47e0fdb527ff82c45d69728a143b29259ad497228d9515698ea7a0238362cc12400cad7a669967421503c5322706fc735da1906c4e3bde654201b9ef482243743bdffbf8b8000b694369e238f67e1cd0e62a66cc168946ce21be9a8f881ca6c4a00fb73014329958a0deb976a738bbabd74a252d983bf59bdf60ac17c5268f09aeed77966bdd8ac4b31a69e468c998f319c2aaf279647a60c9060ec4fc4ac322661db424ac56392bf8c6af53bc8ab7bcf76739583f89bc952f03aac6f49e8acdb11c0fda05d4b5f6d243bd364cd46ec41eec96d2303f1e1958738b4dbfe5af017bf7cfeac88e2ddf69958d0293cbe5daa77f6f074541701febfcf811387251b2e85ceb7e528843d13d46d897b09c03e1a240521c6ce88a6f73cad39eae242f226c3773b7e927bcffd6c04f54769b074b16897377dfc42f9be0c405e26d4ff7f02e18925a97effc50ef54ec25429b98253e088028ad0d7f12fe2f32c58a2d7f4f00a4d144ab438df8807ff594311ce7b9a8c911820ffe4ad0137eb40d34aee2b73c686dc5e98d624cc40cc4dafa4d5e6cd5ceabca8f8749b5d3a4e4a0c924e42df0101283dc015e5aaed827398963aaf5d6d0d489f44f3ac46964265ddb225ec92a26ee1dc19d05a1621ef684e0cee6152397dba1d2dbd9d7f338cbd4b440321ac8cef14baf46cfda9e97a675f7923195593598003a4a2c0a9f19c8714f04d91300f775b3ab4e9adcc70ace8bcc24144afecd04ef8e62e3d3d0755d85b72070ad3e4435e459dba6e98bf348465c837b2e321aee1c0b86b30ad79dbe4631deef9e738bd89523014b3bd9edb245506add720fcb35815a0a0508e62c8dbd8994a5d0063bcda8282fd1dc8c70a946f0a3430a23a7d75ee9b0bd0c9020937906fd2f37b65643782b67405fd3d8a0eb0431223058dcd4bbf1b7f2b45e7dec1d0d4db18a3cd1b763ca9ae09d2fb5edeb2ee605da5856ec290d12df80194967af5620284b059e10e8cc8d97eb9312eacd8696ce26035f448659c728d5120e36bbab6fc884f29b3e378f6da08cf26d1d24ae5d435bed63c16ab029a798d09d5c92b0cab4a7b31d5a4456637624d14e6d84fc06b1d08a3a4fb54d57e3c9d061d1c31a56e1c5570e970ac43459c6178dbbaa6a15f49f89d516661367e4ff6d0741082c0b84f715f1f5b6aa39562ca06490521227b9871dd2832dd6a3213738d20eeac7a21dc5cefb4998199deb424fbeb44e598d86582058582a90a29f5597500f576b2fc5bf31a75fb07696b093ccef851a141e3845b139ce134c4b032123d9cb0e2b0c315058fb376cabfe18d2193a933ea89562ff92bcfa546139adeebc527b68089e35068f29ab977c8b1b5ff00edd98cc3de9d114172010e7075dbb5a57102f7c694dfa9e71253e13cc13fce1e6e9210909dcae53ae55cdced9237431e71de659828b337bffe79d6c0e84566107c6d5f65bb09b8887974e839127df98f79c48a74acfebf768580142430945e8c6f6c291f07c055d22a079e6ae1c5cfee3527fea9c20bd6e7b20c5ace3328397038d389a6d90ee2cbe023ff0c633f53678d5ef56eb3aba7e83962e7c717fe832075ddb0edbed1c82c3eac7fb0d61bbc7ad347b6eca3ab49c664ca1f6379c2b48ef966bdae64e07da2fb36b4739a198218b25c6e8f3acabc199def1248786ed1ed62f2b69087e412b8e8c8176a0f6ff0ea6f82cc35e75792b5065228443062a5f65a97c1b5b9858ae568885583997ab809387e495fb65a037579f4b8827673193fb3224609ea9a6d7632d26e60670626addf3e67eba9419700b021058af66532a1fc23cdc5f6ce39a5818f4b03b9e9d9fd8b71d062ea6b629996063dc2b7ccaf273c512ef7570d33b4bfea1d87b281b441f8292325a857e908b6a3fe7873b0eca1c07f0dd2df81e212fe5d0ff547c1310f3a63df35f0553fb86f2589376fb1543a3fdc1f608bbc4f4be38e386504b505a13da7831e091441b29deaf0c44c389497347ae816359b499a2dc6019eb36f93289e7c2675fdd63f9dfd65d949d56420cc1dd37ee928aba8e44c7a59445cebfcf1db0f6cd86ce3d3c6516961f61f346adc2e541ba49a695d1738b05c523a8ad8a6ebd04abe10ada000e070f2c18cd649b05ad9bf2de3126da057adb969b4", 0x1000}], 0x1, &(0x7f0000004d40)=[{0x108, 0x100, 0x9, "914fee899acfe0cac7bd1aa26d66a6f734a068e12a5a577dacb0165ec1d35ff858fcb9b9eac7d71835af00fcadd59ba476b39d6c71202a3318c2d701f44607a026dfc6809f22d408bac0ef8d91cf65929090b0b6ce5d7f261835851640e18bd51ef83aaed2ae7d9ac89a3ea9ddb92d585f9cb56840cdffca51cb5e4b33d4ccf8b268fa6241750d66c78bde5fe76cba3c54d1891b26cabf3223ab210b83fba6889435c6ede0cbfb28230083e0a11fc0fd723d8929cbad2b12423294d094e24733427143e00c72cf8bfd2baa350f1173d0193811dbae3e23e541be50e330c1e25814d614ee19d10ca87eae9e8e4f9b3794e38cda0feefb0dc969faf89f"}, {0x94, 0x0, 0x5, "7613a8a62659ee31a712e90567a0bfde730a51adffaf14ad5873b9cf3b65030ed785f119326536a144295cb47bf17772c322462077ec09037126c95426ed26b6ac2543703d035d4478271876008ee5ec2d7f603bf46301868e41f06b1d86f5e257cb804deb0f03bfbcc170d6d8d7e214ab5d204dfcb305a14273bf6b1a166864907d1f2dc2"}], 0x19c}}, {{&(0x7f0000004f00)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004f80)="b8b4c78276bde74acc05032c041d81", 0xf}, {&(0x7f0000004fc0)="dbf6f8fc1a2eda5d1355c39911454935e1eedd630b8a4a73ceeee41b78717f9946264881491953aa0740ebe8adfc63956570a673e3b80cfb765a997e5d87e4f6c745a717b74d331e7c85de2b4d0110deb9f0fadc0ccf8bb291a6a0847885e9ae521dd4775123147f933dc2f7f97b4afb87d529bba15e6c519a1871c591", 0x7d}, {&(0x7f0000005040)="76f0dbb4c3553bd74313d6a224994e7508c7c0231dfc054d5afe77a3c9d482bedb", 0x21}], 0x3, &(0x7f00000050c0)=[{0xd4, 0x10f, 0x53, "ee177fbc0d4928f90e066fed3438250b8668203caf482cfd016ec4921bbac8d39291ccdc837556fcfdafb276de18361eb783d985bab138f099aacdd80792e5c946e58ad1784359f17bfd7397cd309f49647e51d33d0d62018b196ce5a95676aeb88ac9a679b4f7759cbc327dc669a4e5ea492fab62d6dc16d11921b8e87023e893a968bd8fafe0de88662758a2e951351f8197703215dcb71d82dd9425e51c19bdb5267312df7033a25c26feeb4a744e68e2bca8071f12be47613a83cbabc85bf1322a4646dd"}, {0xc, 0x103, 0x6}, {0x40, 0x10e, 0x101, "a8e938ec356409adc06bd4ea75d16372d9b97ddb5017b6bc30e765ff45fa2a823333cbb49660ebeb1442e16f698e9a994e6b8c"}, {0x6c, 0x10a, 0x7f, "e2a604748b0f9440a52dc87a9134a3b2eeefcf35b94a0554ef22a4ec42060021d940333f23456e30fec82bee3b4ddd22f4f07d9374af32130932b337bdf3028bb588384d263e47d51c538af872054ad52e55802f4e90cc3626c7c7b1aa7b3d"}, {0xb8, 0x119, 0x9, "ca8f9885ef63191378d2f089d3424da35cc03b50c051cfc5685b9e18b8953e7ebaff1adfe421a05feddb63f810b5b140a1ed3d848965f537433580553d4545c7335292e0ac2c7db3f44b450f813ab473609a87278015b0fad0ce5ffbf4b3d66720eb8216853cfca6bb8cdfff32dd7bc1fbf489516f54fdb074ea9837cc4bf3c28cbb99f7a5e67ea2081de21ed26ad83d0f29c274ac2b8693159966131faf882ce87a0ce3f08081f007bc25ea"}, {0xe4, 0x88, 0x75, "883e453e810b2872eb27f147417da4eaaec3f11a991ddaccbadea64c2dd54288199943818c2eef21535bad45c362f0c0eead44d48f5f8484647f87fae0c9ddf1e81e53c2df5ca9b99c1dc4ae592db4debe74503b3f28d5945d037f3130bd3c20a65d9c366e5d14c5e6b6b1b74e34e99cf508a4039709687b8c1d00a5f851074ab664891b82d95c2bf59863d941bce3bca1e81b6a9f6cf1a89d0f6864facee565231833d8b8eaf843234178108da86d53e421047f7d8b23097cfca39f9963d1218cd7a59db458508ea16c272bad9652e9fbe838001988f3"}, {0x84, 0x0, 0x20, "d350fcb11f1a2f6aeb3cf9fff15eaa1c7476a31767b388a5af6139b329d93fa85b4f8597096fd0531690087d1e910519955637c75859512737416b00d81e7977877b8509ef0f9b4e0fdac86f91f3a5e4c84f17b8fcdc9c32bb01224596c563385368cf05b24ddf11bb9d92b8ccc11ed89ec7344ccb5d895f"}, {0xac, 0x10b, 0x3, "c04c3ecd0f53b22c9d39d24b69816747791d73a5b9d9e971d5432ee34a6c26bb05858f06f0ce7f5dcae6b219e8b80023f2a643de17416220ee24a46aba7919bb37369558c813e25d3813a1071b058d55035e9138615d6dd6ae823abc14bb0add0897db87c13ac2befcefcfb5526699f27cdef1b191a2ce961e7b3e76465f50264d747e260dd6935f9593dff90e056f12b9a156ea00edf4d0c0bda611274d"}, {0xc8, 0x84, 0x2b, "3fda39cb4793fef821c36a8db9f109293ce6e049fa5414f348cd1ec00e08f500974af253c21818d10ffa3b605b842a5ab80377d843a176e980233b83134c53ea4eb43eb1d3001bed9eb6c6e26a400a065c59a9f0a637f34fd0a0485465b5b8031831b4833be17c66986ca352dbcbc6e0bb5e7a58a3baa226633608a99ad81e1a17bd42cff18a3b8d7f6fd0cdbf687b1ea8927691719c40b7559c0ccb2021943f60e3928f0d77bfb767c515043388bad54a10642fca740bb516"}, {0xd4, 0x111, 0x3, "7d3797fa093dd4d9c9847922860a518fae918e8bdfb8336d755f6f7e3ae6dde33707ee36b6d878f5f23cb778c96c98e40648935331b2e4926e41d8f1c43c239d4b568733f6d5398dbc7e6c455b56f4338a5ae8ff2524cf59bc76b5da422a566ed445dcf28ed4a2ae890a5dd86dd4e846a472dd4782bc4cf43b52b92f47cf2fa78f40f6291c98e15defaced8bfc469e39d6bb42d16e032ebf4401fb46249cb391714800891b86120c482c842f308a93b6bd734b7ccb76733412e3cf70aaa90a7533557f57d5e2"}], 0x5f4}}, {{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f00000056c0)="576d808d48813e6a4c491d02889a808653bd70c7c25dcf259f82051713c0321f2cd50952b92dcec3fd857618c731d1c28d21b392cb7644917e5acfb9", 0x3c}], 0x1, &(0x7f0000005740)=[{0x5c, 0xc, 0x8, "5fd59ff20a8fd18435cebecf74cf964d9423a4a156fcf33f24cb0ea18cd74f75ca1ad0879d715b4cf2e46a13410044f05b2c8151dea7285e1f0f7e9773507b7b5b1510a95acc7cd6c7f0d6b6722752"}, {0x60, 0x1, 0x5, "71b5e27842e8a0f0b867e2edb6b62c7f9e6dbd3ae80b1277d558f67cb2c6932cc946833f3d5e62a7cad77f698169b93bf2326dbb78360a25830a7cfd8cc55df3d1e8a5d31b512285c77a7de679d58b1c8c"}], 0xbc}}, {{&(0x7f0000005800)=@ll={0x11, 0x16, r5, 0x1, 0x4}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005880)="89bc704b8a58361d01d93a8295d88aaa33ecc6362196c564ec1f1cd27f9568a2c760c54f4774ed02258989e656", 0x2d}], 0x1, &(0x7f0000005900)=[{0xd8, 0x29, 0x3ff, "4f7856dd9c821d8aa02d3364a84e2954d1b8a1901cdff4758218481eefe36a5d208feee8bc0e5db3d9257907ed7e796aa86f53cfae6aa03ad1a32ca51983e04caae3d8612a66a2ac58b5fcf1f32915cbbc654aab1021e4f52ddfb80d23e966ba16966cdf73245d251fcae3ee2d8e67b09151f0fdf721224b909e933fd6e909d8d06c6077bc223d76ef332b15d48f051aa33b8f61cb9a5f15c154cfac04e5c7db927b4b4f4a6d0b3cc32105e0735470cbf6be00f63751b5de27420d07f6811ee12608b6c58d9f5288287841"}, {0xd4, 0x88, 0x3, "9a48a43436650891a86bd2792854c857e298e73fb0c6ade6b29bb02ea24292250a00a324f519ce75605028c71bd6389f14c1dd1e0ae73c2bfb0c593bee12b2f0b9141496d0aaa60040a17a12fa11692eaefe10c96bd6ff38af7e35de8f0d914e8b5e06041c49b786d27c67821b7e0f8042e45213b947446bbbba536864cbe8ca91ff72db1a2cde2480d050272bbba443474465cecd58b54aa39beebe2e1ed4f0c6e81358bc20e85c7416bad517121bd5b196955202f87935d7c0a8561063d2cf8b2bbb64495f48"}, {0xbc, 0x109, 0x3, "a22734ac95435246bc80e952c867ab0b0473b1cf19c854f7444c39370747c1626e8d92ef5fbde4ec485b34b72b52510e03df84ffda7404395880cf0a33f90b098be80ed1f50519c6325978f2982e77d9ac9324f1bc9ed2be919e2674de11085bcd0cd201157225924442c0c220b092ace07942d050891363299615ac399c0a26d716eed0523f7e8bebd467d83132fff312eb30e63d5594a1514595a3df54053b8e84908e039f5806cb1cee9624"}, {0xc8, 0xff, 0x0, "c19856d685ee6c16fdf5a7c0056efe96c510ed2f1ba03ebc8c653448382a7945398b57fd1be2f8fa69cdd591d227c958af44c5257552e3be0156b019324fa25c0d38eb0ef9bcbb88cc7d1ee57a151bad72598d12caad4ef902bac6109a67acd9bf2630a44778e8318efa31011980ab1944f53b6e5c8297e655a144769cc72f294463047e722e1b867d23d76f891a7eb0939b241a2e20f54edab590ced5ad888165157cc7832e5c507cba20e794bdb25dd3b5c9efdc5205541663c38d"}, {0x104, 0x10d, 0xba, "024de33001003753cb0c4c53d8e3e8ea5d64fdbba1881498da529cf6932307305180e8d836045f06dfb279a95c78ffa82f9238c4cec400c2a9be615d85b093c91bd444e837df262a128b776bab6f3f384023e84085ceecbb9c2e9f1e386328c36f6ae70aad30835870d2f2da8aae9cd517c6e0a384d326a3546a696077ba5d1760a050dae2874c873f58381158399c7dc280b9cd6ef1953d6788936950b15074ade45ec21c68ae1aa152ee2202dc202fffca53807757487ceaf4476f15fd06eaedba15e245fea6b1388821ced1412b2d8481dd3b486aa2f002e93c6318ffcf3ee5ffcf8febda6754ef6cf0015c11aaa11fef00f6231368c2"}], 0x434}}], 0x7, 0x0) [ 282.903713][T10267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:17 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) [ 283.003804][T10273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x26, &(0x7f0000000040)=0x3924, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}}) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xed0f, 0x410000) read$FUSE(r7, &(0x7f0000000480), 0x1000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000001480)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffe4a, 0x68, 0x0, 0x0) [ 283.293486][T10275] loop1: p1 p2 p3 p4 [ 283.297818][T10275] loop1: partition table partially beyond EOD, truncated [ 283.305612][T10275] loop1: p1 size 11290111 extends beyond EOD, truncated [ 283.362491][T10275] loop1: p2 size 100663296 extends beyond EOD, truncated [ 283.426645][T10275] loop1: p3 start 4293001441 is beyond EOD, truncated [ 283.433472][T10275] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:18 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) socket$tipc(0x1e, 0x2, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000006c0)) 16:07:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) recvfrom$unix(r1, &(0x7f0000000080)=""/77, 0x4d, 0x21, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x5a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) r3 = gettid() tkill(r3, 0x1000000000016) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/igmp\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r4, 0x28, &(0x7f0000000200)}, 0x10) 16:07:18 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) epoll_create1(0x0) [ 284.541941][T10300] loop1: p1 p2 p3 p4 [ 284.546192][T10300] loop1: partition table partially beyond EOD, truncated [ 284.553873][T10300] loop1: p1 size 11290111 extends beyond EOD, truncated [ 284.569558][T10300] loop1: p2 size 100663296 extends beyond EOD, truncated [ 284.580019][T10300] loop1: p3 start 4293001441 is beyond EOD, truncated [ 284.587146][T10300] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 285.019929][T10317] IPVS: ftp: loaded support on port[0] = 21 16:07:20 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) 16:07:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x4d}, {0x6}]}) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getspdinfo={0x14, 0x25, 0x100, 0x70bd28, 0x25dfdbfe, 0x8, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000180)=""/50, &(0x7f0000000200)=0x32) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x1}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x62, 0x5, 0x2, 0x2}]}, 0x8) [ 285.604267][T10317] chnl_net:caif_netlink_parms(): no params data found [ 285.749472][T10421] loop1: p1 p2 p3 p4 [ 285.753618][T10421] loop1: partition table partially beyond EOD, truncated [ 285.778403][T10421] loop1: p1 size 11290111 extends beyond EOD, truncated [ 285.793470][T10421] loop1: p2 size 100663296 extends beyond EOD, truncated [ 285.804108][T10421] loop1: p3 start 4293001441 is beyond EOD, truncated [ 285.811601][T10421] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 286.304183][T10317] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.312334][T10317] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.322093][T10317] device bridge_slave_0 entered promiscuous mode [ 286.443703][T10317] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.451718][T10317] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.461441][T10317] device bridge_slave_1 entered promiscuous mode 16:07:21 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) [ 286.586268][ T32] audit: type=1326 audit(1591373241.257:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10420 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f91dd9 code=0x0 [ 286.652702][T10317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.657695][ T32] audit: type=1326 audit(1591373241.297:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10420 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f91dd9 code=0x0 [ 286.720975][T10317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:07:21 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x24}}, 0x20000840) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "885ba0", 0x10, 0x11, 0x0, @private1, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x80}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 286.883473][T10317] team0: Port device team_slave_0 added [ 286.927564][T10317] team0: Port device team_slave_1 added [ 286.959448][T10487] loop1: p1 p2 p3 p4 [ 286.963455][T10487] loop1: partition table partially beyond EOD, truncated [ 286.971639][T10487] loop1: p1 size 11290111 extends beyond EOD, truncated [ 287.038676][T10487] loop1: p2 size 100663296 extends beyond EOD, truncated [ 287.091648][T10487] loop1: p3 start 4293001441 is beyond EOD, truncated [ 287.098630][T10487] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 287.121729][T10317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.128823][T10317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.155012][T10317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.215852][T10317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.222892][T10317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.249034][T10317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:07:22 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000004600)=""/210, 0x2a, 0xd2, 0x8}, 0x20) [ 287.455473][T10317] device hsr_slave_0 entered promiscuous mode [ 287.486247][T10317] device hsr_slave_1 entered promiscuous mode [ 287.529614][T10317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.537489][T10317] Cannot create hsr debugfs directory [ 287.584891][T10521] BPF:[1] VAR [ 287.588561][T10521] BPF:type_id=0 linkage=0 [ 287.592924][T10521] BPF: [ 287.595980][T10521] BPF:Invalid name [ 287.599743][T10521] BPF: [ 287.599743][T10521] [ 287.626164][T10522] BPF:[1] VAR [ 287.629734][T10522] BPF:type_id=0 linkage=0 [ 287.634086][T10522] BPF: [ 287.637151][T10522] BPF:Invalid name [ 287.640932][T10522] BPF: [ 287.640932][T10522] 16:07:22 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@rand_addr=0x64010102, @in=@private=0xa010100, 0x4e22, 0x3, 0x4e23, 0x3a, 0xa, 0xa0, 0xa0, 0x88, 0x0, r2}, {0x200, 0x0, 0x2, 0x7ff, 0x5, 0x3f, 0x4, 0x10000}, {0x40, 0xfffffffffffff000, 0x40, 0x6}, 0x2, 0x0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@private2, 0x4d4, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x17}, 0x3507, 0x3, 0x3, 0x9, 0x401, 0x5, 0x2}}, 0xe4) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x3, &(0x7f0000000240)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}, {&(0x7f0000000180)="b233385c7b51ecf362850e7ba5809fca1f8b18b9df9213a2a44b60dd513ac6d464ae8f7b38714e3d6b8369a4749cbb0482784568c45904841caefbedcd90f7d016b2e1009339f82aad69ab6455f5dfb8a6c70340cf10204b21c5f8fc830ece39e9d1c6076f268993a41f9f6883d0a55caa42066a809e2c5b6446abd6fd73d324d4626f64", 0x84, 0x4007ff}], 0x0, 0x0) r5 = epoll_create1(0x0) epoll_wait(r5, &(0x7f000000affb)=[{}], 0x1, 0xd899) r6 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x1}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000980)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x94, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}]}, 0x94}}, 0x8010) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 16:07:22 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) epoll_create1(0x0) 16:07:22 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x24}}, 0x20000840) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "885ba0", 0x10, 0x11, 0x0, @private1, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x80}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 287.927533][ T32] audit: type=1800 audit(1591373242.598:13): pid=10542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15801 res=0 [ 288.160514][T10559] loop1: p1 p2 p3 p4 [ 288.165893][T10559] loop1: partition table partially beyond EOD, truncated [ 288.173710][T10559] loop1: p1 size 11290111 extends beyond EOD, truncated [ 288.260284][T10559] loop1: p2 size 100663296 extends beyond EOD, truncated [ 288.270483][T10559] loop1: p3 start 4293001441 is beyond EOD, truncated [ 288.277632][T10559] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 288.733514][T10317] netdevsim netdevsim3 netdevsim0: renamed from eth0 16:07:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@dellink={0x28, 0x11, 0x300, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8800}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x97dc}]}, 0x28}}, 0x0) [ 288.805228][T10317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 288.905341][T10317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 288.965410][T10317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.571082][T10317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.640800][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.650004][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.721586][T10317] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.748681][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.759522][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.769069][T10044] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.776516][T10044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.798731][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.809076][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.819342][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.829418][T10044] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.836785][T10044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.861004][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.886776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.912823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.924038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.976601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.986496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.997171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.008051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.018028][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.027815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.037693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.056223][T10317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.115597][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.123281][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.156116][T10317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.219996][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.230522][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.306984][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.317393][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.337168][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.347122][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.361739][T10317] device veth0_vlan entered promiscuous mode [ 290.413353][T10317] device veth1_vlan entered promiscuous mode [ 290.486395][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.495991][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.505767][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.515855][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.546663][T10317] device veth0_macvtap entered promiscuous mode [ 290.567857][T10317] device veth1_macvtap entered promiscuous mode [ 290.622698][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.636454][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.646492][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.657020][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.667001][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.677546][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.691514][T10317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.706413][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.716281][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.726336][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.736646][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.807330][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.818672][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.828776][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.840261][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.851122][T10317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.861769][T10317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.876530][T10317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.890182][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.900422][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:26 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) socket$tipc(0x1e, 0x2, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000006c0)) 16:07:26 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) 16:07:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket(0x80000000000000a, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000e) ptrace$peeksig(0x4209, 0x0, &(0x7f00000001c0)={0x10000, 0x0, 0x1}, &(0x7f0000001380)=[{}]) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000014c0), 0x8) openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x700, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000d", @ANYRES16=r2, @ANYBLOB="010f000000000000000008000000"], 0x14}}, 0x0) 16:07:26 executing program 0: syz_read_part_table(0x10000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff07008dee4c000000a44000000000493c0000000000180000010400000000002b127d370000000026ccf9cd082219dd625f000055aa", 0x40, 0x1}]) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xffffffc1) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x1ff, 0x7ff}, &(0x7f0000000340)=0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x1}) r4 = gettid() tkill(r4, 0x1000000000016) prlimit64(r4, 0xa, &(0x7f0000000200)={0x9, 0xfffffe00}, &(0x7f0000000240)) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="7472616e008001010000000000003d", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="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"/639]) ioctl$DRM_IOCTL_MODE_DIRTYFB(r6, 0xc01864b1, &(0x7f00000003c0)={0x895f, 0x2, 0x2, 0x1, &(0x7f0000000380)=[{0xabc, 0x0, 0x0, 0x97}]}) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r7 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000000140)={0x2, 0x6, 0x0, 'queue0\x00', 0x1}) socket$caif_seqpacket(0x25, 0x5, 0x1) [ 291.835108][T10646] IPVS: ftp: loaded support on port[0] = 21 [ 292.076617][T10647] loop1: p1 p2 p3 p4 [ 292.080724][T10647] loop1: partition table partially beyond EOD, truncated [ 292.088677][T10647] loop1: p1 size 11290111 extends beyond EOD, truncated [ 292.113479][T10647] loop1: p2 size 100663296 extends beyond EOD, truncated [ 292.167691][T10647] loop1: p3 start 4293001441 is beyond EOD, truncated [ 292.175309][T10647] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:27 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) socket$tipc(0x1e, 0x2, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000006c0)) 16:07:27 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) socket(0x200040000000015, 0x805, 0x0) 16:07:27 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) socket$tipc(0x1e, 0x2, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000006c0)) 16:07:27 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) socket$tipc(0x1e, 0x2, 0x0) [ 292.941353][T10697] loop1: p1 p2 p3 p4 [ 292.946129][T10697] loop1: partition table partially beyond EOD, truncated [ 292.954106][T10697] loop1: p1 size 11290111 extends beyond EOD, truncated [ 292.987592][T10697] loop1: p2 size 100663296 extends beyond EOD, truncated [ 293.018976][T10697] loop1: p3 start 4293001441 is beyond EOD, truncated [ 293.026140][T10697] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 293.149696][T10683] IPVS: ftp: loaded support on port[0] = 21 16:07:27 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000640)={0x5}, 0x1) 16:07:28 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) 16:07:28 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000600)={'erspan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 16:07:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket(0x80000000000000a, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000e) ptrace$peeksig(0x4209, 0x0, &(0x7f00000001c0)={0x10000, 0x0, 0x1}, &(0x7f0000001380)=[{}]) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000014c0), 0x8) openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x700, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000d", @ANYRES16=r2, @ANYBLOB="010f000000000000000008000000"], 0x14}}, 0x0) [ 294.159364][T10744] loop1: p1 p2 p3 p4 [ 294.164113][T10744] loop1: partition table partially beyond EOD, truncated [ 294.171832][T10744] loop1: p1 size 11290111 extends beyond EOD, truncated [ 294.263235][T10744] loop1: p2 size 100663296 extends beyond EOD, truncated [ 294.295754][T10744] loop1: p3 start 4293001441 is beyond EOD, truncated [ 294.302718][T10744] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:29 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) socket$vsock_stream(0x28, 0x1, 0x0) [ 294.590104][T10756] IPVS: ftp: loaded support on port[0] = 21 16:07:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:29 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000005c0)={0x1, 'veth0_to_bridge\x00', {}, 0xe15}) 16:07:29 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) epoll_create1(0x0) [ 295.464710][T10774] syz-executor.0 (10774) used greatest stack depth: 3152 bytes left [ 295.517534][T10793] loop1: p1 p2 p3 p4 [ 295.521703][T10793] loop1: partition table partially beyond EOD, truncated [ 295.529982][T10793] loop1: p1 size 11290111 extends beyond EOD, truncated [ 295.545814][T10793] loop1: p2 size 100663296 extends beyond EOD, truncated [ 295.557977][T10793] loop1: p3 start 4293001441 is beyond EOD, truncated [ 295.565049][T10793] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:30 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x80000) 16:07:30 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:07:30 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x40840) [ 296.318304][T10814] loop1: p1 p2 p3 p4 [ 296.322617][T10814] loop1: partition table partially beyond EOD, truncated [ 296.330374][T10814] loop1: p1 size 11290111 extends beyond EOD, truncated 16:07:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 296.428746][T10814] loop1: p2 size 100663296 extends beyond EOD, truncated [ 296.470146][T10814] loop1: p3 start 4293001441 is beyond EOD, truncated [ 296.477569][T10814] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 296.559959][ T5244] loop1: p1 p2 p3 p4 [ 296.564199][ T5244] loop1: partition table partially beyond EOD, truncated [ 296.572078][ T5244] loop1: p1 size 11290111 extends beyond EOD, truncated 16:07:31 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x10000) [ 296.613984][ T5244] loop1: p2 size 100663296 extends beyond EOD, truncated [ 296.656116][ T5244] loop1: p3 start 4293001441 is beyond EOD, truncated [ 296.663514][ T5244] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:31 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:07:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$adsp1(0xffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x395802, 0x0) splice(r0, &(0x7f0000000000)=0x22, r1, &(0x7f0000000100)=0x80, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@can_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{}, 0x5}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "fd0d4926a526a823"}}}]}, 0x44}}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000140)) 16:07:31 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x3d, "1624a73e38437256b11f45e804259c127ef1e2b74dd37f4df76cdbe995cc4575", 0x1}) 16:07:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 297.379636][T10847] loop1: p1 p2 p3 p4 [ 297.384035][T10847] loop1: partition table partially beyond EOD, truncated [ 297.393675][T10847] loop1: p1 size 11290111 extends beyond EOD, truncated [ 297.489054][T10847] loop1: p2 size 100663296 extends beyond EOD, truncated [ 297.513366][T10847] loop1: p3 start 4293001441 is beyond EOD, truncated [ 297.520190][T10847] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:32 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x30000000) 16:07:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:07:32 executing program 2: socket$inet(0xa, 0x801, 0x84) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) r5 = epoll_create1(0x0) epoll_wait(r5, &(0x7f000000affb)=[{}], 0x1, 0xd899) r6 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x1}) getpeername$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000540)={'wg2\x00', r7}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x3f, 0x6, 0x7b3a}) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xa, 0xffff, 0x0, @remote}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000200), 0x0, 0x4000}, 0x0) 16:07:33 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') [ 298.356295][T10874] loop1: p1 p2 p3 p4 [ 298.360583][T10874] loop1: partition table partially beyond EOD, truncated [ 298.368531][T10874] loop1: p1 start 10 is beyond EOD, truncated [ 298.374947][T10874] loop1: p2 start 25 is beyond EOD, truncated [ 298.381112][T10874] loop1: p3 start 4293001441 is beyond EOD, truncated [ 298.388061][T10874] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) 16:07:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:07:33 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4015}, 0x4000011) [ 299.174057][T10895] loop1: p1 p2 p3 p4 [ 299.178319][T10895] loop1: partition table partially beyond EOD, truncated [ 299.186394][T10895] loop1: p1 start 10 is beyond EOD, truncated [ 299.192684][T10895] loop1: p2 start 25 is beyond EOD, truncated [ 299.198873][T10895] loop1: p3 start 4293001441 is beyond EOD, truncated [ 299.205817][T10895] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:34 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) 16:07:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:07:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) 16:07:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) [ 299.804400][T10914] loop1: p1 p2 p3 p4 [ 299.808754][T10914] loop1: partition table partially beyond EOD, truncated [ 299.816877][T10914] loop1: p1 start 10 is beyond EOD, truncated [ 299.823150][T10914] loop1: p2 start 25 is beyond EOD, truncated [ 299.829293][T10914] loop1: p3 start 4293001441 is beyond EOD, truncated [ 299.836318][T10914] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:07:34 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) fanotify_init(0x40, 0x2) 16:07:34 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) 16:07:35 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x35820102}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006404000426bd7000fbdbb6dcda209156cf41517e67df255444852cf05eac66851cdb0c021d39c969e1b0b5819410aa3deab7162eb499e9c8cd4a28b37cbe"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 300.384936][T10919] syz-executor.2 (10919) used greatest stack depth: 2736 bytes left 16:07:35 executing program 1: syz_read_part_table(0xfffffffd, 0x0, 0x0) 16:07:35 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0016801800018014000b000000008100000000000000000000000008000a"], 0x44}}, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c0002001a0000001400000008000500", @ANYRES32=r8, @ANYBLOB="2a52b2733b9f67ffb22e7d316122edee79aa48686d54c6cef5a2b7b10a0e0c06dbcfe6210fa9b44bff4ba099880b88cd0d79b61983cdb348e0c4af3b7ccb8be9"], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@mpls_getnetconf={0x2c, 0x52, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x24040085) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01009d9c00000040000003c00000000800090002000000e8"], 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="00032abd7000ffdbdf2502000000080009000200000008000b001500000008001800ac1e010108001900ac1414430c001000010000001d000000b91f3ccf46dbfbb18966c69d87ee5c9e724b7bd6d1"], 0x40}, 0x1, 0x0, 0x0, 0x44004}, 0x800) 16:07:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:35 executing program 1: syz_read_part_table(0xfffffffd, 0x0, 0x0) 16:07:36 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) [ 301.416095][T10953] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 301.576482][T10961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:36 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:36 executing program 1: syz_read_part_table(0xfffffffd, 0x0, 0x0) 16:07:36 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$phonet(r0, &(0x7f0000000000), 0x0, 0x4010, 0x0, 0x0) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) [ 302.225517][T10963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:37 executing program 1: syz_read_part_table(0xfffffffd, 0x0, &(0x7f0000000040)) 16:07:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:37 executing program 3: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:38 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:38 executing program 1: syz_read_part_table(0xfffffffd, 0x0, &(0x7f0000000040)) 16:07:38 executing program 3: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:39 executing program 1: syz_read_part_table(0xfffffffd, 0x0, &(0x7f0000000040)) 16:07:39 executing program 3: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:39 executing program 3: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:39 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 16:07:39 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:40 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) 16:07:40 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) 16:07:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) timer_getoverrun(r1) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000080)) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) tkill(r0, 0x1000000000015) 16:07:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:40 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 16:07:41 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x6}) [ 306.712327][T11065] IPVS: ftp: loaded support on port[0] = 21 16:07:41 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) 16:07:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:41 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 16:07:42 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 16:07:42 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) [ 307.926959][T11065] chnl_net:caif_netlink_parms(): no params data found [ 308.391965][T11065] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.399362][T11065] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.409227][T11065] device bridge_slave_0 entered promiscuous mode [ 308.508352][T11065] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.515717][T11065] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.525502][T11065] device bridge_slave_1 entered promiscuous mode [ 308.599179][T11065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.625393][T11065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.683814][T11065] team0: Port device team_slave_0 added [ 308.701199][T11065] team0: Port device team_slave_1 added [ 308.811944][T11065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.819559][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.845603][T11065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.891454][T11065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.898478][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.925074][T11065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.077412][T11065] device hsr_slave_0 entered promiscuous mode [ 309.133442][T11065] device hsr_slave_1 entered promiscuous mode [ 309.159257][T11065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.166843][T11065] Cannot create hsr debugfs directory [ 309.784990][T11065] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 309.860487][T11065] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 309.923218][T11065] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 309.993855][T11065] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 310.395286][T11065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.431503][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.440732][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.465302][T11065] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.489460][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.499601][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.509168][T10044] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.516364][T10044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.559703][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.569666][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.579715][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.591457][T10044] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.598745][T10044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.607697][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.619160][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.656925][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.671272][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.719735][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.730194][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.740998][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.751541][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.761290][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.770988][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.780837][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.825123][T11065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.947340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.955585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.991338][T11065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.211881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.223022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.336431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.347205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.377086][T11065] device veth0_vlan entered promiscuous mode [ 311.392260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.401583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.442713][T11065] device veth1_vlan entered promiscuous mode [ 311.523827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.534489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.565202][T11065] device veth0_macvtap entered promiscuous mode [ 311.595851][T11065] device veth1_macvtap entered promiscuous mode [ 311.646060][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.656999][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.667115][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.677677][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.687623][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.698854][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.708940][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.719458][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.733376][T11065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.746949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.756539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.766222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.776597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.849043][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.859699][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.869782][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.882633][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.892611][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.903186][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.913224][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.923876][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.938104][T11065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.957530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.968141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:07:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf2000", 0x8, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, @local, {[], @echo_request}}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000080)={0x7ff, 0x3, 0x4, 0x80000, 0x80000000, {0x77359400}, {0x4, 0x8, 0xc0, 0x7, 0xea, 0xee, "13724c94"}, 0x800, 0x3, @fd=r3, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000100)={0x9, 0x4, 0x0, 'queue1\x00'}) 16:07:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{r5}}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:47 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 16:07:47 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 16:07:48 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 16:07:48 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x6}) 16:07:48 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x3f) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb36}]}]}, 0x48}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="afd6cf5925cb69542feb0562edd2ca76f89669065ab6c3323b11a8a5a4063947781d23e8a199a65a98f8a091aeb7d6c2c56d0f31a88bce77ffff0000721ca53e798e8b6c6446bcabdbb5cbcd3af51f227495023d60bbedc97f7406", 0x5b, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) recvfrom$unix(r2, &(0x7f0000000500)=""/151, 0x97, 0x40010001, &(0x7f00000001c0)=@file={0x2, './file0\x00'}, 0x6e) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 16:07:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') close(0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 313.945084][T11359] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 313.955342][T11359] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 313.965291][T11359] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 313.975332][T11359] EXT4-fs error (device loop2): ext4_get_journal_inode:4830: inode #8: comm syz-executor.2: iget: bad extended attribute block 131080 16:07:48 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ff", 0x20, 0x1c0}]) 16:07:48 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x6}) [ 314.163223][T11359] EXT4-fs (loop2): no journal found 16:07:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:49 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x0, 0x6}) 16:07:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xaa8, 0xc, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0xfffffffffffffeef, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3f8, 0x3, 0x0, 0x1, [{0x2c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xca, 0x6, 0x1, 0x0, "c62f56a13d98e8158c58543de5ff57fd6970671acaeb532f80fc5d41160766677a42a48949fa458a0749fabe5accf3e541e9ff11ba53be40bea201234dd52bdd1e0aa0aa7f3df589de4ebf9127b583722a64ef9af609a0f602ae088e33e39ce066aec0618edecd32d1b8d8c845e67c1df0697f5b86858e43ea05ac92a564e351f0c934ec9b6150b320420b1f18a29cc8a53933c18b3c89b2010c90335e2fc714ad7d038fdfe1ffecf2d0436979630a5771c02856009628ae575a4fc7a5ba29fe0c8caa3e24ed"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x1f0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xca, 0x1, "c8c4b82b8889ccf324240c03bc2b61da5ca0e7761bdd9c041bb95b7253723e4d96007cdd54d188f3cb99d52c1992499545ca977726b49d2564ac025282945a3d887375e4fe0aca44b97694706a174f445a0cfe608383baa7ad44b64125b4071a80dca0ab05523c2cdb0ddb13ae5a6c7319f8b62ae35dc2d456ed03f6e787e570643919313f6a9f1a86e6bb4a4f68bd41a54066119c8dbfd3f85cc574f75e1b5310a6341574774f5511a81a92398fab674fb230dcea2d0841560ea590895f0acc5e03eeab2dac"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x63, 0x1, "15c603153f2fa61bf33e506a930ecb3dc59219de3c6d23c08dd183b9e7508357063dfabe635c2b02ddfe6e4c6a9435cb03b405e76c636479569e33516d188c4f726a58260b114e858ebaac184d6d149f2089d86f0b8a80012b0aeb8c8b8feb"}, @NFTA_DATA_VALUE={0x7b, 0x1, "cbee714caf7c61b4f650212bbe42e46c556f6edb7b68aa8eef1a063e5e861fbd887878083ffcbad6e25e134515184097a3b62489d184884ef5181c6bf1e6ef216880084645971cb4334c89c47d5879c571857d4f9f7284502cb16a32a995d4c0626edea3c63960d7081980a715989aae7e1033d21b48f7"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xffffffff}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x108, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0xf6, 0x6, 0x1, 0x0, "688daedea5684b1a7f9b36f2a3c7f6563f3db8e978f497d7866547ffea1c1c2f536a4518dc55b7fef2c403890e956a9fb6b187c666d948a6e533e99918392918e121a5d4145a6b62642b78ee28b2e6e7f482fa0ff5de3c62ffa075ae4b1a7be09aff6d95d965147c24f9572d2a549c61db15951deb753e18556b5ab5688761b2b0bc7e67481c1e2daaf19a6e36c7a6c74cf1cd5dc47c50c2091607f5bb4300af8db6943544e52985510aefa1fdbc209a27f23846b4d14d5fad29240b985efdbe64f7dcba5331a0e1d0ca702a143716a34380db1821a70ad95a84ca697c45085746b8ca0fb6348996c4bf3208ae5826adff9a"}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x66c, 0x3, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x4}, @NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "c9fb10c2d2e5ab8f6d945cc4a43e51017f77129769e4e5dddb2b04f8a93d7b579083387e923dd14cff28138aa326fe58df9a33bc713ffd5b0943d7e4eb49754d419a35a81595924e973028e0505be9f73a0d56fad3f7368ffba2ec7394486d03b095b5d0ca00738a9a3d00e8d4f02cbdf7a0dc67420e5787cfeb783c77341318a2a1c4cfc3e52b8da3844c9c5d541576158f31ad9451374c250cfe9bed40918e5a7701ab959bd8773dbffe6b9216599439f337aabcf399086985889263c3575d5b0287bffb205bc78d7af29e0f5dbed004ad9227be9b728dfa"}]}, {0x538, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x224, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x18, 0x1, "3bbbc43b16aaea8eb96dd3a939ff44e885a7ff95"}, @NFTA_DATA_VALUE={0xf9, 0x1, "2ef0531eda7ea556c588c82ee605bb46d2cad65dc8597d4ee79335ffb4259b1f3f53fcdcbc5c351eb112d0bfd0593506a4a4377329cc2db2a0f9a708da7664547d06e47dc852111cbd09aeb4e3085dc1401efdd090dfe891f84eb63564afb64f07e485c1629a7ca38067a2f85dcaad305a0b9a25d925abf566962af91152eececf23af3b03ba98b6e926554b3ca50c8d452720c5085cf67ee9b8dae8a035f005181cf37fbd71a46c2d2cef54e09ae006fcf0d2fe0bd68cd3b9930909d0340a0fc76a3d86b04ce2e3be3e8d707a5f64fdc69c9100694f33c61573b064738442acdce1e4d69590e346bd490f4e95a28046eac592fb79"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "de6052057f20e12e16e9ec15db4aadc6392d4b040aceee56c0b74e1abd29445fea09b88a21c918bdd736805242c9bec81c5ca226d2a62215e72f214df2a839b48188f4f58605be77b6ed0950adb25a94341d3a9277c5c8cdce949b2de2108aba0cd8f8fa10ebdb77ef077f7d5934aeb07c4caa4d45305eb58391ec29d866861fee040d032ac18bf3513a9edbdd5749a559b7df7624c530e2732c269414bee0f252b9116fddc1a525ab9a5390962dd3e7dfc6b990b134e5711343619796"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x6, 0x1, "ede2"}]}, @NFTA_SET_ELEM_DATA={0x1c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x97, 0x1, "d42c4fbbaa463860e1128547d259715bdd6a1d51ac1bf64ccb8bb7ab30293a93468d021712a316030cef96ec81ab5416f0fea2c56ca1acda313a4990259066f2dfbd53325c2b3e3d57d7a60ba6e805ee97012344b0da08e6c2c81c575dcc4ab3935192d26ea0374b998d3d5ee7ea7c0032a34623b0a20f77e9b92c81479a1fbf2fbe34c72a56d04a3cfbbc5a05928c34a7a8b9"}, @NFTA_DATA_VALUE={0x53, 0x1, "aa451a80ce6118acddcd9c9fe302ad1f129b1ed5d1b5e05d880f9cb6cd3aa5b70791186d1eb7f0a8b5abd4e38e936a2c48eeec739579d88055be4a1863f2033b25029b470baf612501471c6f565b81"}, @NFTA_DATA_VALUE={0x46, 0x1, "1d46c87d27f4f527f77534f0151ca5902e5368ef4a64ed4d0f7752594e93da6c83453d2272801960c9ca4c0bebebcef1487569e095dedca06d31eba7680ff5d683f1"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x1c, 0x6, 0x1, 0x0, "cd3e819fef6dfcc1691086e493630396f0184d764d333d35"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_DATA={0x120, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x71, 0x1, "4d7508bb0634a9ce4dd0a7e0b112ada6247f59118fd15d9de0860a1af5131146cf1a5fe91901bf76ee971507a815009c9e37cfe7fa50a8d1b3099922ef0bf1bd9bde71ea1d09ae70090ca753b34bc6b95dbe9d5677888a05d87456d430fa1ae23d34b8d2a5550bb4ce614dc513"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0xaf0}}, 0x0) 16:07:49 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:49 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ff", 0x20, 0x1c0}]) 16:07:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') close(0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 315.339281][T11388] netlink: 2708 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000740)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_read_part_table(0xffff, 0x9, &(0x7f0000000840)=[{&(0x7f00000001c0)="dc4d6005a1c7b3295b33fc6ca88848ecda3d87f2a17d290e89469ea9b38c264d126381b06a2dcb09f02c30237cf0b6c7dcda614dc90947557e9d01cbdff24ce3d419b35915642eecc895dd33e99ec3ca8b51616aa49b4ce1930661009251b7818a21c7fa01a3de66cc7b", 0x6a, 0x5e5d1d6f}, {&(0x7f0000000240)="a82ece86e0c2b08cbe288a413eed3aea6100962ec62f84500dad5600b14b86d3a399be287b39baf428b1c259909c13b0a64bf5505aa53cf9903be32529d72aee9fe4713441398a0b571c85ebf1a15e094eb0ff6c6056d64296b9fdd172386348d567f9fa2bc9448e66f701a3e93b48f38f05422e8236de6b3a5a4ced26c3eb095769e9cf0713cfcc30bb19804f7d467f1e50e24b788e07b2beea428dcc", 0x9d, 0xb0}, {&(0x7f0000000080)="abdcb295ef408d884eacff3bc76501cf28ae8b007d22435e9b93a76284db96813cd84b51048deff960b350b9e9157ba6355438337a6e080599afb6b0c4", 0x3d, 0x8000}, {&(0x7f0000000300)="603beeeafd79bf9cae2683fa97752e8fa6121d44b4d5c07e8c0531f439f4ba46c12aac54f1deaf60fb6433a10c6ad10a57360b9f5903a17f3ab858122a83e312da28936bc5eb3b31daff131f1d643fb0e60dfab4f40046206929f56a1924601a657e0aeedb91e6574461c6c7ef2f4a7e4e5811ece4caafe7fb99215af793157ce348cdd3a6217fc722d3aac88eee1039a92ab4e77970d8cf9c3d457a60f18761ae04dcebe728a78d69fb1d7505e86f85e5c5ddfaae0f1a85a11316fb1dff313a96a6e144b47bcab9ad396cd23675cd18dadbf3d4951b2f2ce6cf29fcf05e312dfc06e5eb", 0xe4, 0xfff}, {&(0x7f0000000400)="c4f86cd4d27979c6b53727745bb017fea210c8ce0ea66162df0bf82fd3ac4a0cbac2256c52dd6b140b03063a58da1021e5889111567c4a10bdc6ecafb08222aa01d095a80ff4b59b475c4c62c64325edef3febbdb14b70cd46cc375d6da1f6d6f50f357444cd2eb8a77e4192db9165d79fee6077e00e9d935acdc164e3c110e546a3701f961cb21daa18c71af4ee85ef7970886c884272ec7af9761680e92f084d94c6c76a1b706d644afa00ddc8d2795047a0d5bdda5b336ec13374d836d5b64417b139d9f27ccf595ce9c6f40674918ad3602743ce2babae7b7bdb", 0xdc, 0x730}, {&(0x7f0000000500)="b7abad76f683f1c7bcc93818b65322cf82dad849b262c53b63573c4c57f1e70f3d54075d57a9bbb9f41cf64548e91a5198c9a901afb67c0e6e02402fdd2120d2e30687f28435dab05edffbfa50adbaffdca7dc7005d5630666119e07cbf0acea24ac94995c6eeb89cd74af8ec08e08c3446f855cd7f3981b7b59685e48f0576001209278333a1e316fdebdda6f71622fcaa877442d6815d529da052f94739425c37353d859c796d7fa05a08c659acbeb0e91cc0a132b4e96faefc084c8bf78289c768efa332e6f9314b3eb606eee5ad5e15ca89525fa14fce636b9012eaecf72ce5c798f2b5c6a4250f9165e7c30", 0xee, 0x49003ebb}, {&(0x7f0000000600)="4a8dbbf6a4db0922b83830b2f65a957714fdd2020000000000000094d92a7598ca2db956abd971c2e1080a48f3b2a7e6f0a83f9c55df9efb5bced2f765fc94c652c730bea7c77b2a0dc71500a7e42ea2c2cc772b6e337ac6840264875ed1409fbd8bade7d3ac13d52ba18f94f8d70856d5fe5ff7c542cc04d1d69707b2fc2a8549314c65926c1b629308828afaa6acd033a3af191e69312d5697b8c2e12b8aa8", 0xa0, 0x80000001}, {&(0x7f00000008c0)="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", 0x11d, 0xd}, {&(0x7f00000007c0)="1fec6367f8fb24696c42896b1c1062b734119abdece113ec0f0f54d4400225685bd8b5057de5a04b33fb55634c4112b15a4e46524d297bbf4ad3b0c083b845483925f09001c12b751f46b253e18ca93695162d87edd5158cca1a96ad7393182d308a97c43d38d3ef0cb1c60c05f6eacded48779c99da", 0x76, 0x1}]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='1\x00']) sendto$llc(0xffffffffffffffff, &(0x7f0000000a00)="3f309990c720273150a5ef4d36763fe1777b4bef0eec24600adacf86f08c10a9f2b005900ee5af0afb2bc0a5461aa7f1e1ff0efec8047c52d5ada80bfa1927efaaea5ae471914260f9e0ef33e868d1162dc7e646e278811df7e8152c8edc9d1b1b7c166a1760a51060714aeefbdc1267827a2f325ea7aba3cd0617767e287234414456be2b07d9c9ad1f1fc712a6da4ea6f2603a3e7ac8c1a7eab2b44ee887a0d89b6c12ec73ad13bd7a61b763b14f9005779f6f020566823662fb91dfd8257a753eb214656edc5937392cfb114b63", 0xcf, 0x80, &(0x7f0000000780)={0x1a, 0x2, 0x4, 0x3, 0xa6, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) bind$netrom(0xffffffffffffffff, &(0x7f00000006c0)={{0x3, @default, 0x8}, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 16:07:50 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:51 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ff", 0x20, 0x1c0}]) 16:07:51 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}]}, 0x3c}}, 0x0) 16:07:51 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200000, 0x1c90c3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) fanotify_mark(r2, 0x40, 0x8001021, r4, &(0x7f0000000000)='./file0\x00') 16:07:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') close(0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:51 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 16:07:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:52 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c77664f41b7ba5806cf57f900781f6e6f3db07a663fb100effb6ca49c9382bac1cb13ff65b691eebf3f397303b6e8cff0e697016cd7b77b88e13acd60", @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000001100)={0x5, 0x4, 0x5, 0x200}) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x1}) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) r6 = epoll_create1(0x0) epoll_wait(r6, &(0x7f000000affb)=[{}], 0x1, 0xd899) r7 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x1}) getsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000001140)=""/151, &(0x7f0000001200)=0x97) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) sendto$inet(r5, &(0x7f0000000100)="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", 0x1000, 0x20000000, &(0x7f0000000040)={0x2, 0x4e21, @private=0xa010101}, 0x10) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0xfffffffd, 0x7, 0x4}) 16:07:52 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 16:07:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') close(0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x29, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xfff, 0x7, [0x0, 0x0, 0x6, 0x3, 0x2, 0x401, 0x3f]}, &(0x7f0000000100)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x6e}, 0x8) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065666469723d2e192c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2c005b5ceee5576f40d1658da39c72262aeb1ad6584f4cbd785b753ec9648a5bd3d1d8daabcc0dafe7cb21528662c59f7097553dead0a183068101769f1179849d79f35cdd0d6378c054f7c6b183"]) [ 318.374307][T11451] overlayfs: unrecognized mount option "uppefdir=." or missing value 16:07:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 318.494109][T11457] overlayfs: unrecognized mount option "uppefdir=." or missing value 16:07:53 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030", 0x30, 0x1c0}]) 16:07:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x200000) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)={{r2}, 0xffffffffffffff01, 0xfe6a, 0xfffffffffffffffb}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0b7dc7b8fcc9cc974765176976de89", @ANYRES32=r3, @ANYRES64=r5], 0x3c}}, 0x4048800) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x10000, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 16:07:53 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) sendto$rxrpc(r1, &(0x7f0000000080)="c171812fea9fc0b5902a004ec086bcf9a7abd7cb01b81dea917ed689905682571d0809b89be76c2cf2c6c0f8583eebc5f4574c738a693e", 0x37, 0x4000800, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0xff}}, 0x24) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x90fcd507a06ba7ed}, 0x800) keyctl$set_reqkey_keyring(0xe, 0x5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex\xafDe', 0x0) 16:07:53 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) 16:07:54 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0xff, 0x10000, 0x3}) r3 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:54 executing program 4: r0 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x10300) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0xffffff7f, 0x1400, 0x1f, 0x5, 0x5}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000180)) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000240)=0x4, 0xfffffffffffffedd) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffa73, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x800) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x0, 0x5, 0xfffffffd) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000200)=0x3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in, @in=@private}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf43c834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:07:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:54 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) [ 319.948864][ T32] audit: type=1400 audit(1591373274.626:14): avc: denied { block_suspend } for pid=11473 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:07:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:55 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff0000", 0x38, 0x1c0}]) 16:07:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x40}, @union={0x8000, 0x4, 0x0, 0x5, 0x1, 0x2, [{0x0, 0x2}, {0xc, 0x2, 0x692}, {0x1, 0x1}, {0xf, 0x5, 0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x0]}}, &(0x7f0000000340)=""/142, 0x77, 0x8e, 0x8}, 0x20) 16:07:55 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7fff, 0x7f}, 0x1f, 0x9}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:55 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) [ 321.296429][T11537] BPF:[2] INT (anon) [ 321.300786][T11537] BPF:size=5 bits_offset=64 nr_bits=8 encoding=(none) [ 321.308090][T11537] BPF: [ 321.310897][T11537] BPF:nr_bits exceeds type_size [ 321.315776][T11537] BPF: [ 321.315776][T11537] [ 321.406384][T11537] BPF:[2] INT (anon) [ 321.410644][T11537] BPF:size=5 bits_offset=64 nr_bits=8 encoding=(none) [ 321.417697][T11537] BPF: [ 321.420511][T11537] BPF:nr_bits exceeds type_size [ 321.425428][T11537] BPF: [ 321.425428][T11537] 16:07:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 321.555450][T11539] vivid-008: kernel_thread() failed 16:07:56 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@discard_size={'discard'}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 16:07:56 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7fff, 0x7f}, 0x1f, 0x9}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:56 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 16:07:56 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) r2 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) [ 322.221194][T11558] JFS: discard option not supported on device [ 322.474834][T11558] JFS: discard option not supported on device 16:07:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:57 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff000000000080", 0x3c, 0x1c0}]) 16:07:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:57 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7fff, 0x7f}, 0x1f, 0x9}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:07:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2010, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) futex(&(0x7f0000000000)=0x1, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x1, 0x38415262, 0x0, 0x5, 0x1, @discrete={0xffff, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000009c00)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ipvs(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000009d40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:07:58 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x1}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x1a, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd896) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x1}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0x1ff}, 0x4) r4 = socket(0x200040000000015, 0x805, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80c02, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x2000}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x50) r5 = gettid() tkill(r5, 0x1000000000016) r6 = gettid() tkill(r6, 0x1000000000016) setpgid(r5, r6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x8000}, 0x4) 16:07:58 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 16:07:58 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7fff, 0x7f}, 0x1f, 0x9}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) [ 323.994304][T11611] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 324.005041][T11611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.088079][T11611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.133106][T11611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.142534][T11611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:58 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:59 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x1000, 0x1, {0x7fff, 0x7f}, 0x1f, 0x9}}) [ 324.809897][T11624] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 324.818249][T11624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.848894][T11624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.865994][T11624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.873767][T11624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:59 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 16:07:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:07:59 executing program 2: mkdir(&(0x7f0000000900)='./file0\x00', 0xa1) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x44000, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="0900b09828ab52a92988a57ffd5b273667576948314ed4a76d588c8d", @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000940)={&(0x7f0000000980)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="02002bbd6ff4eddbdf250b0000003b860a30b82bd6855ef36e35e4762ee1400000000000000086f4db8a1a2f584d5d9b813442037fdecc6e89429482f0b678872f2cdeba497b6c31954a46ed04fda0fb99c461cafec6b1b7170dd53227e3be9c28608e48af18263056659803ea8f2ea5eb603ce8f5a27609e7c4cd5d8911ade2884c509d0f192380efd24f9e0cfd06b1ccc15ac5eead026829baeb"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/125, 0x96}, {&(0x7f00000006c0)=""/238, 0xee}], 0x7, &(0x7f0000000840)=""/90, 0x5a}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x212000, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) close(r6) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={r5, r6, 0xc, 0x2}, 0x14) fsmount(0xffffffffffffffff, 0x1, 0x9) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0xffff}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) 16:07:59 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da", 0x3e, 0x1c0}]) 16:08:00 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1, 0x10000) 16:08:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 325.598898][T11652] device geneve2 entered promiscuous mode 16:08:00 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 16:08:01 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x47, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000001000017ae7b244000000000000000000", @ANYRES32=r8, @ANYBLOB="0300000000000000"], 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@loopback, 0x51, r8}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 16:08:01 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:01 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 16:08:02 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:02 executing program 4: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) [ 327.614866][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:02 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55", 0x3f, 0x1c0}]) 16:08:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 327.667542][T11703] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:02 executing program 4: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) [ 328.300761][T11704] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.311634][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:03 executing program 3: memfd_create(&(0x7f00000005c0)='#Vm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x06\x16\xac\xc1gQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.(\x9b\xf2\x1f\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00v\xc1\f\xc7D:v(\xcaL\x0e\x94\xaf\xae\x89\x82\xed\xe3\x80\x9fC\xbc,Oob/~\xc2\xdd\x84\x1cVJ\xf0\xear E\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19pG\x99R\x9c\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d5\x97\x15\xf0\xab\x86\x90k\x10\xb9r\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe68\x16\x02\xa8\x83%U\x8c\xf7\xb3\xbf\x8e9#\xfcJz\xe6\x1b\xd95)\x17\xef\xfb4\xff\xd2\t@\xda\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\x93A\xf9\x02S;C\x99\a.$K\xe8]\" \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcf\xfa\x7f\an0\xabB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\x81\xc9+\xad\x81\x86/sa\xe6\xf1\v\xb90xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:03 executing program 4: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:03 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40}]) 16:08:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x0, 0x0, 0x8}) [ 329.121935][ T32] audit: type=1400 audit(1591373283.807:15): avc: denied { execute } for pid=11745 comm="syz-executor.3" path="/proc/11745/attr/current" dev="proc" ino=34294 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 329.124772][T11747] IPVS: ftp: loaded support on port[0] = 21 16:08:03 executing program 4: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:04 executing program 3: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) [ 330.003186][T11747] chnl_net:caif_netlink_parms(): no params data found [ 330.269599][T11747] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.278069][T11747] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.287769][T11747] device bridge_slave_0 entered promiscuous mode [ 330.308819][T11747] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.317026][T11747] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.331247][T11747] device bridge_slave_1 entered promiscuous mode [ 330.425653][T11747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.466371][T11747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.533316][T11747] team0: Port device team_slave_0 added [ 330.548240][T11747] team0: Port device team_slave_1 added [ 330.608500][T11747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.616382][T11747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.642595][T11747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.660583][T11747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.669686][T11747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.695802][T11747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.783822][T11747] device hsr_slave_0 entered promiscuous mode [ 330.816075][T11747] device hsr_slave_1 entered promiscuous mode [ 330.854571][T11747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.862177][T11747] Cannot create hsr debugfs directory [ 331.211959][T11747] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 331.262208][T11747] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 331.303725][T11747] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 331.353319][T11747] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 331.512823][T11747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.535308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.543863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.562398][T11747] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.584466][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.593639][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.603171][T10044] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.610538][T10044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.658417][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.667479][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.677800][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.687864][T10044] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.695187][T10044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.703442][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.714765][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.725237][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.735344][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.745234][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.755381][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.765228][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.774138][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.794846][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.804923][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.815900][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.831929][T11747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.880892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.889018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.913905][T11747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.021544][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.032081][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.075090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.084616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.101776][T11747] device veth0_vlan entered promiscuous mode [ 332.109574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.119514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.143449][T11747] device veth1_vlan entered promiscuous mode [ 332.191367][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.200217][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.210158][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.219797][T10044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.237129][T11747] device veth0_macvtap entered promiscuous mode [ 332.255311][T11747] device veth1_macvtap entered promiscuous mode [ 332.296599][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.307358][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.317495][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.328124][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.338208][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.349203][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.359272][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.369861][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.379944][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.390618][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.404324][T11747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.419883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.430880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.440512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.449905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.465962][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.477254][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.487304][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.497879][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.507915][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.518559][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.528615][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.539171][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.549241][T11747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.559805][T11747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.572405][T11747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.582037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.593352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:08:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:07 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40}]) 16:08:07 executing program 4: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:07 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74726100fa230500080066646e6f3d6f631598bf978fc9", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:08:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x0, 0x0, 0x8}) 16:08:07 executing program 4: r0 = openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x0, 0x0, 0x8}) 16:08:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:08 executing program 3: r0 = openat$vim2m(0xffffff9c, 0xffffffffffffffff, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0x0, 0x5}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELOBJ={0x40, 0x14, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x1091}, 0x4018002) clock_gettime(0x1, &(0x7f0000000340)) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000300)={0x5, 0x3, 0x1}) 16:08:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:08 executing program 4: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x9, 0x18, [0x8b, 0x6, 0x2, 0x9, 0x8, 0x1]}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:08 executing program 4: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 16:08:09 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x5, 0x2}) 16:08:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='user\':+\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 334.664630][T12051] block nbd1: Receive control failed (result -107) [ 334.689739][ T3259] block nbd1: Dead connection, failed to find a fallback [ 334.697574][ T3259] block nbd1: shutting down sockets [ 334.702866][ T3259] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.713979][ T3259] Buffer I/O error on dev nbd1, logical block 0, async page read [ 334.721811][ T3259] Buffer I/O error on dev nbd1, logical block 1, async page read [ 334.729823][ T3259] Buffer I/O error on dev nbd1, logical block 2, async page read [ 334.737822][ T3259] Buffer I/O error on dev nbd1, logical block 3, async page read [ 334.757457][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.768451][ T3260] Buffer I/O error on dev nbd1, logical block 0, async page read [ 334.776439][ T3260] Buffer I/O error on dev nbd1, logical block 1, async page read [ 334.784348][ T3260] Buffer I/O error on dev nbd1, logical block 2, async page read [ 334.792224][ T3260] Buffer I/O error on dev nbd1, logical block 3, async page read [ 334.805858][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.816745][ T3260] Buffer I/O error on dev nbd1, logical block 0, async page read [ 334.824812][ T3260] Buffer I/O error on dev nbd1, logical block 1, async page read [ 334.835901][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.853979][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 16:08:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 334.867452][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.882700][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.899965][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 16:08:09 executing program 4: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000280)={0x2, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) [ 334.913011][T12049] ldm_validate_partition_table(): Disk read failed. [ 334.923072][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.935988][ T3260] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 334.955215][T12049] Dev nbd1: unable to read RDB block 0 [ 334.968925][T12049] nbd1: unable to read partition table [ 335.012018][T12053] block nbd1: Receive control failed (result -107) [ 335.034936][T12046] block nbd1: shutting down sockets 16:08:10 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x6, 0x7}) 16:08:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) [ 335.620511][T12075] kvm [12073]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 16:08:10 executing program 0: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:10 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101040, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) r2 = gettid() tkill(r2, 0x1000000000016) tgkill(r1, r2, 0x4) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x2c, 0x805, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000040)={0x3b, 0x2, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x20, 0x8, [0x100000000]}}]}, 0x20) 16:08:10 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) [ 335.687299][T12075] kvm [12073]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000014 16:08:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="941a41a014710b2c0ba0", 0xa}], 0x1) [ 335.735046][T12075] kvm [12073]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008f [ 335.780537][T12075] kvm [12073]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d 16:08:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:11 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 16:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38076, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 16:08:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:11 executing program 0: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="941a41a014710b2c0ba0", 0xa}], 0x1) 16:08:11 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, 0x0) 16:08:12 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {0x573, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)=@newqdisc={0x40, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x2, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) [ 337.801101][ T32] audit: type=1800 audit(1591373292.489:16): pid=12142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16023 res=0 16:08:13 executing program 0: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:13 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {0x0, 0x1ff, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x6, @sliced}}) 16:08:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000001e, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6d66745f7a6f6e655f6d756c7469706c6965723d3078303030309049"]) [ 339.127593][T12164] ntfs: (device loop5): parse_options(): Invalid mft_zone_multiplier option argument: 0x0000I 16:08:14 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {0x0, 0x0, 0x1ff, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:14 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) write$binfmt_elf32(r0, 0x0, 0x7ffff000) 16:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884113, 0x0) 16:08:14 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 16:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:14 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {0x0, 0x0, 0x0, 0x7}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) read(r0, &(0x7f0000001340)=""/102400, 0x19000) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 16:08:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 340.773757][ T32] audit: type=1800 audit(1591373295.459:17): pid=12214 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16030 res=0 16:08:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)) 16:08:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) [ 340.918426][ T32] audit: type=1800 audit(1591373295.539:18): pid=12215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16030 res=0 16:08:15 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {0xffffffff, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:15 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 341.291779][T12053] block nbd5: Receive control failed (result -107) [ 341.312519][ T3260] block nbd5: Dead connection, failed to find a fallback [ 341.319787][ T3260] block nbd5: shutting down sockets [ 341.325324][ T3260] print_req_error: 6 callbacks suppressed [ 341.325377][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.342014][ T3260] buffer_io_error: 54 callbacks suppressed [ 341.342055][ T3260] Buffer I/O error on dev nbd5, logical block 0, async page read [ 341.355954][ T3260] Buffer I/O error on dev nbd5, logical block 1, async page read [ 341.363868][ T3260] Buffer I/O error on dev nbd5, logical block 2, async page read [ 341.371674][ T3260] Buffer I/O error on dev nbd5, logical block 3, async page read [ 341.383214][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.394155][ T3260] Buffer I/O error on dev nbd5, logical block 0, async page read [ 341.401962][ T3260] Buffer I/O error on dev nbd5, logical block 1, async page read [ 341.409902][ T3260] Buffer I/O error on dev nbd5, logical block 2, async page read [ 341.417828][ T3260] Buffer I/O error on dev nbd5, logical block 3, async page read [ 341.428523][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.439465][ T3260] Buffer I/O error on dev nbd5, logical block 0, async page read [ 341.447386][ T3260] Buffer I/O error on dev nbd5, logical block 1, async page read [ 341.457635][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.470940][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.484270][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.498903][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.511895][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.523508][T12228] ldm_validate_partition_table(): Disk read failed. [ 341.532234][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 16:08:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@block={'block', 0x3d, 0x400}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xd5\xc2T\xd8\xb6\xdb\xf3\x15cg\xec\x00\x00(\x002\x00\xd3\xee]\xd2D~_ZT\xe7\xc6R\xbd:\xda_w^\xbf\x17\xb0Bn\xc1\xb6}\xe0 \xcc=K\xb8\xffwB\' \xba\x9e\x9b\x9b\xd3\x03\x1c(\xf22\n\x91Fx7`\xb4\xc4\x82E\xdc\x8e\xa1\x9e\xf1&\xfd\x9b\xfc\xc2\x97\xf5\x8a%\xc85\xfd\x92m\x15t\x104Qtq\xde!Y9\xc5\xb8\x81\xfc35_\xa6\xae\x019B+\x8a\xcf\x16\x8b\x81{w\xbbv\xfe\xd2\x02\xfcY\x91\xc4s\xb9vh\xde\xb0g9\x9f\xbf:\t[\x12!)?F'}}]}) [ 341.548392][ T3260] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 341.564948][T12228] Dev nbd5: unable to read RDB block 0 [ 341.580075][T12228] nbd5: unable to read partition table [ 341.620259][T12053] block nbd5: Receive control failed (result -107) [ 341.637928][T12222] block nbd5: shutting down sockets 16:08:16 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {0x0, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:16 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x84, 0x5, ']'}], 0x18}, 0x0) 16:08:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 16:08:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) 16:08:17 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {0x0, 0x8, 0x7fffffff, 0x6}, {0x1f, 0x40}}) 16:08:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:17 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 342.881240][T12053] block nbd5: Receive control failed (result -107) [ 342.925652][ T3259] block nbd5: Dead connection, failed to find a fallback [ 342.933136][ T3259] block nbd5: shutting down sockets 16:08:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) [ 343.037829][T12266] ldm_validate_partition_table(): Disk read failed. [ 343.153721][T12266] Dev nbd5: unable to read RDB block 0 16:08:17 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:17 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {0x0, 0x0, 0x7fffffff, 0x6}, {0x1f, 0x40}}) [ 343.272307][T12266] nbd5: unable to read partition table 16:08:18 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x6) [ 343.359231][T12262] block nbd5: shutting down sockets 16:08:18 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_OVERHEAD={0x8}, @TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x4c}}, 0x0) 16:08:18 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:18 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {0x0, 0x0, 0x0, 0x6}, {0x1f, 0x40}}) 16:08:18 executing program 2: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cssgrVio:De', 0xfffffffffffffffb) 16:08:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) 16:08:19 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {}, {0x1f, 0x40}}) 16:08:19 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:19 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x0, {}, {}, {0x0, 0x40}}) 16:08:19 executing program 5: setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:20 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 16:08:20 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r6}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:21 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:21 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) 16:08:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x84800}) 16:08:21 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:21 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x0, 0x1, 0x1, {0x1, @vbi}}) 16:08:22 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:22 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80024322, 0x0) 16:08:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:22 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x178, 0x0, 0x200, 0x178, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:08:22 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) 16:08:24 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:24 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044325, &(0x7f0000000d00)) 16:08:25 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}}, 0x14}}, 0x0) 16:08:25 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:25 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="1107000000000000000005000000040003"], 0x1c}}, 0x0) 16:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:25 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:25 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 16:08:26 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:26 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:26 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:26 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:26 executing program 4: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:08:26 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 16:08:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:27 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:27 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, &(0x7f0000000100)={0x2}) 16:08:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 16:08:27 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000480)=[{0xff, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:27 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:27 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 16:08:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, 0x0, 0x0) 16:08:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 16:08:28 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:28 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 16:08:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, 0x0, 0x0) 16:08:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:28 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:28 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, 0x0, 0x0) 16:08:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 16:08:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:29 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480), 0x0) 16:08:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"d4c181dbdcce6d5de05d7e17"}}], 0x1c) 16:08:29 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:29 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000000)={0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$bt_hci_HCI_DATA_DIR(r7, 0x0, 0x1, &(0x7f00000001c0)=0x20, 0x4) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r6}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r5, 0x80000, r7}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x848, 0x0) r8 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f00000000c0)=""/44, 0x2c) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1c, 0xa, 0x3}) 16:08:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x80000000}}) 16:08:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 16:08:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2, 0x6c00000000000000}}, 0x14}}, 0x0) 16:08:30 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480), 0x0) 16:08:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 16:08:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic}) 16:08:30 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000280)=0x7, 0x4) openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xd899) r3 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x1}) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0xd899) r5 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x1}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0x4, 0x3}) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) 16:08:30 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:30 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480), 0x0) 16:08:30 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0305710, 0x0) 16:08:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 16:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic}) 16:08:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_OVERHEAD={0x8}, @TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) 16:08:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic}) 16:08:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:31 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:08:32 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x9907, 0x7}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xd899) r2 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10a002}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r4, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x4) 16:08:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40045731, 0x0) 16:08:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x9, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:32 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 357.894260][ T32] audit: type=1800 audit(1591373312.581:19): pid=12682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15859 res=0 16:08:32 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0404309, &(0x7f0000000d00)) 16:08:32 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 16:08:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:08:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 16:08:33 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 16:08:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x178, 0x0, 0x200, 0x178, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:08:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00\x00']) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x1, 0x0, 0x3007, 0xa003, 0x5, {0xf54f, 0x1}}) r2 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f000000affb)=[{}], 0x1, 0xd899) r4 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x1}) pread64(r4, &(0x7f0000000040)=""/5, 0x5, 0x9) 16:08:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0xf000, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) [ 359.184001][T12053] block nbd5: Receive control failed (result -107) [ 359.215172][T12719] block nbd5: shutting down sockets [ 359.289442][T12723] block nbd5: Could not allocate knbd recv work queue. [ 359.296763][T12727] block nbd5: shutting down sockets 16:08:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 16:08:34 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000198000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000709000/0x3000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 16:08:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000b"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 16:08:34 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:34 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="1107000000000000000007000000040003"], 0x1c}}, 0x0) [ 359.924149][T12744] BPF: (anon) type_id=2 bits_offset=11 [ 359.929745][T12744] BPF: [ 359.932898][T12744] BPF:Member is not byte aligned [ 359.937892][T12744] BPF: [ 359.937892][T12744] 16:08:34 executing program 4: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000002c0)='\x00', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) [ 360.161527][T12752] BPF: (anon) type_id=2 bits_offset=11 [ 360.167315][T12752] BPF: [ 360.170130][T12752] BPF:Member is not byte aligned [ 360.175466][T12752] BPF: [ 360.175466][T12752] 16:08:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x0, 0x1, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x203]}}}) 16:08:35 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) 16:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x200000000000000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 16:08:35 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) r2 = accept4$x25(r1, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x1800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 16:08:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x178, 0x0, 0x200, 0x178, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 16:08:35 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x610400, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '#\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) chown(&(0x7f00000009c0)='./file0\x00', 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) [ 361.125152][T12787] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:08:35 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x101) 16:08:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@allocsize={'allocsize', 0x3d, [0x36]}}]}) [ 361.302923][T12799] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 16:08:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x60, 0x7400, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 16:08:36 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) [ 361.587310][T12805] XFS (loop2): invalid log iosize: 1 [not 12-30] 16:08:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044323, &(0x7f0000000d00)) 16:08:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 16:08:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@allocsize={'allocsize', 0x3d, [0x36]}}]}) 16:08:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@check_normal='check=normal'}]}) 16:08:36 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}], [{@uid_lt={'uid<', r3}}, {@pcr={'pcr', 0x3d, 0x21}}, {@uid_lt={'uid<', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x38, 0x33, 0x39, 0x30, 0x71d3de4cea633c86, 0x36, 0x30], 0x2d, [0x38, 0x35, 0x31, 0x35], 0x2d, [0x65, 0x33, 0x34, 0x38], 0x2d, [0x33, 0x37, 0x32, 0x37], 0x2d, [0x30, 0x31, 0x35, 0x38, 0x39, 0x6a, 0x64, 0x39]}}}, {@uid_eq={'uid', 0x3d, r3}}, {@euid_eq={'euid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@smackfsroot={'smackfsroot', 0x3d, 'wfdno'}}]}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x5, "5390996826b2dcb9830d71617d798ffcbef6b078b08e19d46c114a35df53db6f", 0xec, 0x1, 0x6bfac79a, 0x4, 0xf45b, 0x28, 0x7ff, 0x6, [0x2, 0x40, 0x80000000, 0xfffffff8]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:08:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r0, 0x0, 0x4) [ 362.178154][T12831] XFS (loop2): invalid log iosize: 1 [not 12-30] [ 362.264749][T12834] FAT-fs (loop1): bogus number of reserved sectors [ 362.271591][T12834] FAT-fs (loop1): Can't find a valid FAT filesystem 16:08:37 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, 0x0) 16:08:37 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:37 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x80c0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f00000000c0)) 16:08:37 executing program 1: r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r1, r0) semget(0x3, 0x4, 0x310) 16:08:37 executing program 5: r0 = socket(0x22, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:37 executing program 3: r0 = gettid() tkill(r0, 0x1000000000016) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000240)={&(0x7f00000001c0)="842312eab00de3e51f0276e2d1cb492aa9f5346ada0189e8661e8efa86cdb4bab42eb0d3c05c8e11d59dcee67025db3b97cc959f00a830b4521399bda5898d819e65c2df2ce2c403599ca98ece82a5fe3c2a333d11c8d72aa3f577f7d3d983", 0x5f}) r1 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f00000002c0)={0x0, 0x1, 0x81c, [], &(0x7f0000000280)=0x81}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) write$binfmt_aout(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r7}}, 0xc) 16:08:37 executing program 4: r0 = socket(0x18, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) 16:08:37 executing program 2: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x18, 0x400000002, 0x0) r2 = socket(0x18, 0x2, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$unix(r2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) r3 = socket(0x18, 0x2, 0x0) dup2(r3, r1) 16:08:37 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 16:08:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 16:08:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 16:08:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 16:08:38 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="b9", 0x1}, {&(0x7f00000001c0)="9322d8b10c52a41207493f3648cd6ddf386b0108069a602211ed94bf7e9b85c88b0b2db6f7a573647f02c2752ffc8613", 0x30}, {&(0x7f0000000240)="526d6a4954b8ee495d4fa98461326530ffb719de3012358dface", 0x1a}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x7c, 0x0, 0x27) 16:08:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x7c, 0x0, 0x27) 16:08:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "bd4760324131d46d"}, 0x10}}, 0x0) [ 364.390206][T12918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.495809][T12923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x5451, 0x0) 16:08:40 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 16:08:40 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[], 0x11, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2) 16:08:40 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f000000affb)=[{}], 0x1, 0xd899) r1 = socket(0x200040000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="7242344ec2b81108710b03aafc262a2790def239d10e44d1434a5fc0366b0302306445000cc57767bf89105df31a7423ded75e0e2ea74dd6275831856bf412c41763a2e9a438ae4110ee4f32ef4b2ec4e042cb8e135d3874e7f6301d7862266edd9242c13278b09246cb5f6ea3ef3347bd63b6550951fa59ffe03ee57ec1488f603d28d259", 0x85}, {&(0x7f00000001c0)="13674237b5d8560e0dc4a291738b18fb9fa4f16bf956e81004b3b332c72261", 0x1f}, {&(0x7f0000000200)="a039a477df2be3d5eaffbea35520b7d52c123a17ae65747768b1d6d8bc21ddabcbbb7ba042c4cfdee388f9b4c44fb652f32d2874d2bba2064491252c7ac2a8138b8c07739a9b6dee5cf2be37a28d4f5c1f5faec8b426c53bd5528c8cda5d8b0bee30f7272a627d46d50b8e064f9d4812e2e7e81091a7", 0x76}], 0x3, 0x0, 0x0, 0x8000}, 0x4004010) r2 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7}) 16:08:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x5451, 0x0) [ 366.136951][ T32] audit: type=1804 audit(1591373320.822:20): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir738820864/syzkaller.ONhIll/45/file0" dev="sda1" ino=16166 res=1 16:08:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 16:08:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 366.336764][ T32] audit: type=1804 audit(1591373320.872:21): pid=12942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir738820864/syzkaller.ONhIll/45/file0" dev="sda1" ino=16166 res=1 16:08:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:08:41 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x21, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xa0, 0x0, 0x0, 0x8, 0xd5, 0x0, 0x715d}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = gettid() r4 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8}, 0x8000, 0x0, 0x803, 0x3, 0x0, 0x9}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x21, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xa0, 0x0, 0x0, 0x8, 0xd5, 0x8, 0x715d}, r3, 0xc, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r5, &(0x7f0000000340)=""/97, 0x61) kcmp(r1, r3, 0x0, r5, r0) fchdir(r0) dup(r2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)=0x9) 16:08:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) [ 366.767331][T12962] FAT-fs (loop5): bogus number of reserved sectors [ 366.774048][T12962] FAT-fs (loop5): Can't find a valid FAT filesystem [ 366.993970][T12962] FAT-fs (loop5): bogus number of reserved sectors [ 367.000682][T12962] FAT-fs (loop5): Can't find a valid FAT filesystem 16:08:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) 16:08:41 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) 16:08:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x48c302, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvram(0xffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x28000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="04000000020000006304000057a38a6e921b6c0a7226027c9b0059604953a4920d73cdbfe80000ccb8c51d81f47dabfcf610d18c56a5b528aa31c653c8a62accc835a47d2cce7f84986c107ecdcdb700f4903a01fc62508e2336690f89fa7bc472f2c90621644d468041696863878e71c05df00e1e8b81a837cf73e601ce76b4b5d23617c5e61f97f1c72a5340008d9c15bb6e9de85271224966f41053e343149303b1d652ae291bf8d3e3ad2714d55de3531f26ef71c97658d624b1b64ac52db99241b6d680d795bf1370f925d21eb4b8ff7f6a93ee40bf70382be0aab2d1e6c92a007083ddb295148de8abbe1038d0805d0644105cd0a5503d"]}) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000800)='/dev/ttyS3\x00', 0x80080, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000840)={0x6, 0x8, 0x8, 0x7, 0x8, "a9c12e4cf263f7355178d9e200f668deefa23b", 0x7}) 16:08:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) 16:08:42 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000000000001200000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@deltfilter={0x2c, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 16:08:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) clock_gettime(0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) clone(0x0, &(0x7f0000001280)="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", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="3eda180ee8192067b3eb5acb13b0210d6b7122de0e83c3f69ee68d1f29bb4b28f8ed110253b419c254c4eb89cb7288461a9819a4c2be2b052b788873ac4f6d7a58f5498a44eaad0c6ad1f1d5242da5ff0d6e7e65230f22567b8c50b11911de7d79f59f2033a222d7a21702b69aa9320b208212c57b475b588b014cbb4ac794530a8cee6082f3dd0489466c45eece9aa437b021aaa4d6155dda2d5a97d3d1febb0d33c417c1ca8deaa6fe32c54668618d5d0ac1e80e08a2a001e0") socket(0x10, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 16:08:42 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) msgget(0x0, 0x40) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8}) socket(0x10, 0x3, 0x0) [ 368.366291][T13091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FIBMAP(r1, 0x2284, &(0x7f0000000040)) [ 368.435176][T13096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:08:43 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'vlan0\x00', @ifru_ivalue}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) 16:08:43 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x14000000}) 16:08:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x2000}}, 0x50) 16:08:43 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000100)='\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) 16:08:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x2000000000000001}, 0x10905, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xff7ffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x100000001}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10040}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c2, 0x5a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x1c28, 0x3ff, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0)="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", 0x1000, r2}, 0x64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x8400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r4 = getpid() tkill(r4, 0x9) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xb3c, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x5}, 0x40442, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 16:08:44 executing program 0: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200500000000000000250a0000000800050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 16:08:44 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x14000000}) 16:08:44 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x10, 0x47e66837e7f4884a}}, 0x24, 0x0) [ 369.587248][T13136] ===================================================== [ 369.594321][T13136] BUG: KMSAN: uninit-value in unix_find_other+0x30f/0xda0 [ 369.601452][T13136] CPU: 0 PID: 13136 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 369.610123][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.620192][T13136] Call Trace: [ 369.623510][T13136] dump_stack+0x1c9/0x220 [ 369.627876][T13136] kmsan_report+0xf7/0x1e0 [ 369.632313][T13136] __msan_warning+0x58/0xa0 [ 369.636879][T13136] unix_find_other+0x30f/0xda0 [ 369.641727][T13136] unix_stream_connect+0x7c5/0x2450 [ 369.646936][T13136] ? security_socket_post_create+0x1ea/0x240 [ 369.652933][T13136] ? kmsan_get_metadata+0x4f/0x180 [ 369.658090][T13136] ? unix_bind+0x1bd0/0x1bd0 [ 369.662722][T13136] p9_fd_create_unix+0x2cf/0x690 [ 369.667682][T13136] ? kmsan_get_metadata+0x11d/0x180 [ 369.672891][T13136] ? p9_pollwake+0x350/0x350 [ 369.677491][T13136] p9_client_create+0xfdc/0x1dc0 [ 369.682474][T13136] ? kmsan_get_metadata+0x11d/0x180 [ 369.687687][T13136] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.693502][T13136] v9fs_session_init+0x2ab/0x2a10 [ 369.698544][T13136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.704620][T13136] ? v9fs_mount+0xbf/0x1170 [ 369.709148][T13136] v9fs_mount+0x150/0x1170 [ 369.713589][T13136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.719687][T13136] legacy_get_tree+0x169/0x2e0 [ 369.724634][T13136] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 369.730046][T13136] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 369.735674][T13136] vfs_get_tree+0xdd/0x580 [ 369.740105][T13136] do_mount+0x3624/0x53a0 [ 369.744572][T13136] __se_compat_sys_mount+0x3a8/0xa10 [ 369.749909][T13136] __ia32_compat_sys_mount+0x62/0x80 [ 369.755198][T13136] ? locks_show+0x580/0x580 [ 369.759719][T13136] do_fast_syscall_32+0x3bf/0x6d0 [ 369.764777][T13136] entry_SYSENTER_compat+0x68/0x77 [ 369.769885][T13136] RIP: 0023:0xf7f91dd9 [ 369.773986][T13136] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 369.793625][T13136] RSP: 002b:00000000f5d8c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 369.802058][T13136] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 369.810041][T13136] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 00000000200001c0 [ 369.818006][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 369.825968][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 369.833932][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 369.841914][T13136] [ 369.844232][T13136] Local variable ----sun_server@p9_fd_create_unix created at: [ 369.851698][T13136] p9_fd_create_unix+0x8d/0x690 [ 369.856543][T13136] p9_fd_create_unix+0x8d/0x690 [ 369.861395][T13136] ===================================================== [ 369.868315][T13136] Disabling lock debugging due to kernel taint [ 369.874457][T13136] Kernel panic - not syncing: panic_on_warn set ... [ 369.881043][T13136] CPU: 0 PID: 13136 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 369.891091][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.901136][T13136] Call Trace: [ 369.904447][T13136] dump_stack+0x1c9/0x220 [ 369.908796][T13136] panic+0x3d5/0xc3e [ 369.912750][T13136] kmsan_report+0x1df/0x1e0 [ 369.917260][T13136] __msan_warning+0x58/0xa0 [ 369.921778][T13136] unix_find_other+0x30f/0xda0 [ 369.926576][T13136] unix_stream_connect+0x7c5/0x2450 [ 369.931788][T13136] ? security_socket_post_create+0x1ea/0x240 [ 369.937773][T13136] ? kmsan_get_metadata+0x4f/0x180 [ 369.942907][T13136] ? unix_bind+0x1bd0/0x1bd0 [ 369.947498][T13136] p9_fd_create_unix+0x2cf/0x690 [ 369.952477][T13136] ? kmsan_get_metadata+0x11d/0x180 [ 369.957680][T13136] ? p9_pollwake+0x350/0x350 [ 369.962267][T13136] p9_client_create+0xfdc/0x1dc0 [ 369.967230][T13136] ? kmsan_get_metadata+0x11d/0x180 [ 369.972448][T13136] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.978256][T13136] v9fs_session_init+0x2ab/0x2a10 [ 369.983291][T13136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.989376][T13136] ? v9fs_mount+0xbf/0x1170 [ 369.993923][T13136] v9fs_mount+0x150/0x1170 [ 369.998341][T13136] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 370.004438][T13136] legacy_get_tree+0x169/0x2e0 [ 370.009205][T13136] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 370.014590][T13136] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 370.020221][T13136] vfs_get_tree+0xdd/0x580 [ 370.024681][T13136] do_mount+0x3624/0x53a0 [ 370.029045][T13136] __se_compat_sys_mount+0x3a8/0xa10 [ 370.034356][T13136] __ia32_compat_sys_mount+0x62/0x80 [ 370.039651][T13136] ? locks_show+0x580/0x580 [ 370.044172][T13136] do_fast_syscall_32+0x3bf/0x6d0 [ 370.049232][T13136] entry_SYSENTER_compat+0x68/0x77 [ 370.054338][T13136] RIP: 0023:0xf7f91dd9 [ 370.058399][T13136] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 370.077995][T13136] RSP: 002b:00000000f5d8c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 370.086402][T13136] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 370.094398][T13136] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 00000000200001c0 [ 370.102376][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 370.110348][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 370.118322][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 370.127317][T13136] Kernel Offset: 0x4600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 370.138853][T13136] Rebooting in 86400 seconds..