[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/04/11 11:34:43 fuzzer started 2020/04/11 11:34:52 dialing manager at 10.128.0.26:46385 2020/04/11 11:34:52 syscalls: 2946 2020/04/11 11:34:52 code coverage: enabled 2020/04/11 11:34:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/11 11:34:52 extra coverage: enabled 2020/04/11 11:34:52 setuid sandbox: enabled 2020/04/11 11:34:52 namespace sandbox: enabled 2020/04/11 11:34:52 Android sandbox: enabled 2020/04/11 11:34:52 fault injection: enabled 2020/04/11 11:34:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/11 11:34:52 net packet injection: enabled 2020/04/11 11:34:52 net device setup: enabled 2020/04/11 11:34:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/11 11:34:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/11 11:34:52 USB emulation: /dev/raw-gadget does not exist 11:36:58 executing program 0: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getflags(r1, 0x401) syzkaller login: [ 233.487490][ T32] audit: type=1400 audit(1586605018.091:8): avc: denied { execmem } for pid=8830 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 233.861584][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 234.095511][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 234.343767][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.353047][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.362668][ T8831] device bridge_slave_0 entered promiscuous mode [ 234.376885][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.385417][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.395006][ T8831] device bridge_slave_1 entered promiscuous mode [ 234.451099][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.469748][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.523889][ T8831] team0: Port device team_slave_0 added [ 234.535336][ T8831] team0: Port device team_slave_1 added [ 234.582892][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.590461][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.617519][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.633259][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.641066][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.670249][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.840615][ T8831] device hsr_slave_0 entered promiscuous mode [ 234.926354][ T8831] device hsr_slave_1 entered promiscuous mode [ 235.299063][ T8831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 235.343877][ T8831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.383406][ T8831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.643762][ T8831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.955625][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.990845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.000675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.021874][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.049669][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.059407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.068861][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.076300][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.114983][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.123802][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.133852][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.143167][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.150517][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.159965][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.170788][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.219421][ T8831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.230075][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.255321][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.265946][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.276225][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.286425][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.296771][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.306364][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.316100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.325790][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.383668][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.416054][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.426446][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.435743][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.443478][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.470015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.479605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.527268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.536963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.556105][ T8831] device veth0_vlan entered promiscuous mode [ 236.566950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.576795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.601455][ T8831] device veth1_vlan entered promiscuous mode [ 236.662958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.672882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.682487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.692426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.717675][ T8831] device veth0_macvtap entered promiscuous mode [ 236.740379][ T8831] device veth1_macvtap entered promiscuous mode [ 236.782565][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.791156][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.800900][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.810291][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.820070][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.862683][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.872643][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.884222][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:37:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaa00000008001b00000000005fde0e8464833e9a7cb6adeaf3e7c86cea83c8d527a0ce69b0f996e53fa02dbe23a844fca284178a79bae50b310dee56534ecdc9ef33109e6741ed6dcd761fc2ef8f36aa7f209e9fa2ce39242b13d37b26ba6d7ad1e26334ddb903aff98c0b199059181fb9b282dd8ba10281a72336162f1c51333252393d0b86feb5ec9001ca7071c3090f60a09bd62cc656bf356ebdbdac3cba3ecfb39470040791330ab2c981b1ad1d4b63250a67519ecc300e7386fb4453eb258f59dbb2f24fb16df19e0c41dab899de46e002b7b0fd42ffdc3c11dca4cad310a980b9"], 0x34}}, 0x0) 11:37:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x1c0, 0x0, 0xd8, 0x0, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, '\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 11:37:02 executing program 0: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='mou\x83lin\x05\x00\x00', 0x5) lseek(r3, 0x0, 0x2) 11:37:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"/1212], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f00000000c0), 0x2c8, 0x0) 11:37:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000006680)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:37:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) syz_genetlink_get_family_id$ethtool(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendto(r4, &(0x7f0000000300)="9e80a127128feca68a5191c8e2f30ad8cdfd781150624bfe405045b9e0f1bcb637831680c34ab58b943fd595ff037f33d5b81d7d7502dc0de63564243257c18fc340b964796fdb1589f54541cc85b06629a3899d2fe9035f5ed51f378a1ccaaa228d62dad47216164ed818daf9e52407dc8653f6772eb3b0f3e7c92aef80e42ca43068fcf79152cec949ee06ea4ac6138e817ba35115afdafa152285a5d9632884704f98c26c157258056c8f7a4fa7500375f86f6240bff2d3bf7ef49f41e9c2f77b4f4802c0ce004a282fee8ed719278b2178356e75fddfc6038b936b24ecd99570e25a1df613f06bb741639463fc", 0xef, 0x10, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x4}}, 0x80) socket(0x10, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff03000025000000100001006e657464657673f209000000100002006e657464c3bdac0243c3f1780300e5ffffff00000800040000000000"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 11:37:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'ipvlan1\x00', {0xffffa382}, 0x40}) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x4, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) [ 238.666510][ T9089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9089 comm=syz-executor.0 [ 238.688714][ T9089] device geneve2 entered promiscuous mode [ 238.917822][ T9095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9095 comm=syz-executor.0 [ 238.940662][ T9095] device geneve2 entered promiscuous mode 11:37:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0x8000, 0x3, 0x3a7}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) signalfd(r3, &(0x7f0000000140)={[0x5, 0x80000001]}, 0x8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6609c2e0911a0f0b1bb82320ee90643d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0000bb4ff916d1ea293e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 11:37:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffc}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="f000001a000100000000000000000080000000000000000000000000000000ac1414bb00"/63, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb00"/164], 0x4}}, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f00000001c0)=0x7) 11:37:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fallocate(r0, 0x15, 0x4, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x500) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x120) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syncfs(r1) [ 239.705529][ C0] hrtimer: interrupt took 68041 ns 11:37:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10040}, 0x20008000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0x9}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40042406, &(0x7f0000000000)='/dev/nullb0\x00') syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 11:37:05 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe01}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40040}, 0x51) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x3fa, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20040041) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000340)="c06e70f7144ee6e1fd1d47cb2256ea31909e8f27310ea1b0c06ec67efdba97584f32ba3878152f8af6633a9e5ff3e64b67eee96f1b8aa3644ea2ee5297cd69f2182b3b25bffa5fb5f597ad928591ed0926d493e73c5bca4b5a255935c4285dfd4f7858006a0acf49c2dfc2487efaea7dffcff704594190eca912339362335a11c6815ac05677b447a3458effcfd057afa2247005f6157abdd087ac7630cdcbd3b2098af1582cf1e5a650bbb47455b1be9b285f8d113cdad662b0ec00ce4331e1", 0xc0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x8001, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={r0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000480)=0x3, 0x4) r4 = openat$mice(0xffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x80) ioctl$TCSBRKP(r4, 0x5425, 0x9) r5 = getpgrp(0xffffffffffffffff) getpgid(r5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000500)={0x81, 0x2, {0x3, 0x3, 0xfffffffd, 0x2, 0x709}, 0x2}) r6 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x27, 0x408441) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f00000005c0)) time(&(0x7f0000000600)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000680)={'macvlan0\x00', &(0x7f0000000640)=@ethtool_stats={0x1d, 0x2, [0x0, 0x3f]}}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000700)={0x0, 0x11}) 11:37:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10040}, 0x20008000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0x9}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40042406, &(0x7f0000000000)='/dev/nullb0\x00') syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 241.211027][ T9128] IPVS: ftp: loaded support on port[0] = 21 11:37:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10040}, 0x20008000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0x9}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40042406, &(0x7f0000000000)='/dev/nullb0\x00') syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 241.680009][ T9128] chnl_net:caif_netlink_parms(): no params data found [ 241.955063][ T9128] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.962524][ T9128] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.972271][ T9128] device bridge_slave_0 entered promiscuous mode [ 242.011425][ T9128] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.018948][ T9128] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.028560][ T9128] device bridge_slave_1 entered promiscuous mode 11:37:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10040}, 0x20008000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0x9}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40042406, &(0x7f0000000000)='/dev/nullb0\x00') syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 242.092026][ T9128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.130144][ T9128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.220347][ T9128] team0: Port device team_slave_0 added [ 242.239967][ T9128] team0: Port device team_slave_1 added [ 242.303407][ T9128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.315018][ T9128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.341486][ T9128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.420067][ T9128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.427419][ T9128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.453607][ T9128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:37:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}], 0x4000, &(0x7f0000000040)=ANY=[@ANYBLOB='dots,debug,debXg,\x00']) [ 242.661943][ T9128] device hsr_slave_0 entered promiscuous mode [ 242.694955][ T9128] device hsr_slave_1 entered promiscuous mode [ 242.734198][ T9128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.739268][ T9297] FAT-fs (loop0): Unrecognized mount option "debXg" or missing value [ 242.741940][ T9128] Cannot create hsr debugfs directory 11:37:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8aea957903050d776a59c100000001b4e82cb03419544a4488bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d870590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e38450000", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x2}) 11:37:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x30}, {0x6}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000001e00), 0x1, 0x0) [ 243.239212][ T9128] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.276693][ T9128] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.373037][ T9128] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.425080][ T9128] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.816671][ T9128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.871267][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.880626][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.905980][ T9128] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.942848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.952847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.962339][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.969844][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.038464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.048466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.058694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.068550][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.076070][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.085320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.097152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.108203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.120439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.131338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.142194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.162768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.181310][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.190735][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.231678][ T9128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.246429][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.265125][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.274983][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.326082][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.333753][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.352160][ T9128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.443771][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.454226][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.514556][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.525924][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.546942][ T9128] device veth0_vlan entered promiscuous mode [ 244.562556][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.571853][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.595633][ T9128] device veth1_vlan entered promiscuous mode [ 244.626007][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.636740][ T2718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.689509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.700731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.720685][ T9128] device veth0_macvtap entered promiscuous mode [ 244.779430][ T9128] device veth1_macvtap entered promiscuous mode [ 244.871933][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.883276][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.897696][ T9128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.905947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.915608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.925397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.936037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.961773][ T9128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.972589][ T9128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.987031][ T9128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.002995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.013357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:37:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b000000000018b0b31277508554c10a5328f4c6d47dfb7a78aebefedb5e5c2fef5ca0f842fa9833b64d2ab8ea7981be35e24047f7df75c6f1b500236fb5056d1ff72f7d49361330ecf189f823af4f4a3d7d5d445a029a1db66f4a8aed74273acd09b66a292509fc674f66ca604e"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) socket(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) 11:37:10 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000f40)=ANY=[@ANYBLOB="000000009d05000024144c0b1f98de96fbf2d2615c2eb64ab0123ffd17d2294b5c5f393314b41fe03978d777bc85d5137956e1784f2e9504ecd9856fbfe141677e6881497669dfc12bb14dab70d3b131893fc123ac1934bdf8071149b73e1e732af7c167d423318c7e862868a36a9a5e5fe35237f64ffe837b4ec8d8fd094a1f9b641a04cf7b2f9f4fb5b70c8809058d4e9d74acf5ad2723c6655b4343d73412752cd1832ab7657a0842a1833dedafe312ab7da1f349dada75f5ce826e992d0a351cbb7b77d9513160a3aa70e5e8e186a6344350a1ee2a39e13e774d21997a3bbac710b2c93e88763dcf3e29eb12d9c8474ca2c7cf0ef124d6fdcb0d99496b92815e7bc6426fd40eb69548d4f8f38aca422079b6d8a8f9ddc4ff08f76327e1cd1e230cbf4110311d59406edbaceb5cd3a7289f68a690a57dd30434584689b79f9ba7d61a778b0fa661a0f8862123f007088d35ade4c050e52e36ccd34414b926188e484f0e26a2510cef54288f463344773b9235235fd7a3d0b1b6836c3ae1491183947cd84c526b24965adc0bcd9807742aedbed5b31fdf0af5de2dd514c421b9322b14d6b833aa09da626caa1492be05fc17b0149cd901d2ba53fc92753a554968b2efec52c4959a982356e2fb6e50ec15b907f8a68bc6ebd380068e41a08ac3c25f27cf9547acafe98fdffdff284afe7c1ef0932b496ac5303092a1ab38996ef9317f899a0ec3bef9f47c401e68ab15f8b3f3f0a333c978c096ca59734ef9723ad9e942d8ff747140d71eeb14e827eecc4bf3f9935446126f190eaadb58842b889f9755482aa911db4ba38d53de4cbe46edad1872fa30eaba732711ef2e7328ca6422451da1077702f860b9b1519cf4bca252750f347877b2ffa8008ab5d94b9b50de4143f7b53acba489e5c9689894c195d479f01e7bb781f6940f1f81b8e8aea2c5369138f4f3834bc0a525425925a50bb084959974118843e4b6217e718030ae645b846f8b325bfa14c6668e6f12416fc439a390e308c58fe4bdb71e9fdd6b9ce1709c10262560b6d23e84909e0d3e112800cd9f91cb4b4eaae3cd7a58ea4d32d6fc1c354ff713cea53e965960bc355e8dc2cc7143d53326c5006bd5cd251e3a54772d91e3ad8a6b2105006191bff976cff59f122e4e91146b4dbd28d3e830a86bb1712c7ea75c939a63ee39598fba752ddad1cc933308934965a26937f5c76ea5456c01a7dce8e4ecf9e55faa3a0d301dec80b0c6328e6c1a9bba7193a2803dca3ffa650780f95c879a7f70c0017be463a72d8db9e68eac945c5d5d01ea03f66fe6c0caba6e24ea129c6904406ad40d5f89d67f1baf0817b800278a451e5b87858677672abf5690d45f4b5be86ef51ad726e7a66466b0d32bea66f5ac1266d1c433283f3ce8df664ea8af9ff2a6bd0fb47a63a19bb156bf93c9ca2a71948f7b1a1c03788ce703a649d03952e7e03378a86c2eb8f8be758b7f5401fd4673d51d08094a0f601a79eca2c96f254bdf87620cdbf98a08c16fbbc2e3df2533fa02f47cb62d91f9550bd780eb330f003eb25d21160d865a92c2aeecb6787f4ea1764596fdc4c6aa3e82fe116268745009b3082afb9b59290254a5fb575d2efdd451b6f8705dfce8e069942cab6d8bc215cab36ca5df9fe57070c26d3c0bf57577b7ed40fdd2f43887ece089e6a181583e9a90d2a60512b13df0e9284b2e18ec7f59bac13a8fd61907e6745054aa40a1a5268eee69231f104225fc40178bc06b290b9e5e58640eb05de0c3b191fdf0a715bbe8630be071c430b7414361887b37392f07c63670f7b1bb330ea7046c8f6003cd846f9e68c41eb1295dcbefdcead67d7aa78a30af126f1a3de60bb0036659cbe3604f63035fd6c6a9e8fee338345fee6f6b6ad26bdd47bfdf0f992d7f875b1ff6b853996400cf7ee5aae5bffc5b0fcddd44296c64b769270c1a9839e84f7c6bd7c53ca9cb6a044197e3bb47c1f5371d7bf6de5e21615994d822cb1992b2a52b65356383dc7168359e926815dc15f77487f63213027239495faa1cfdf78122504984817405653d9d2a55187ead0f279eaa9b37ae8feaffab224fab29410dc06c0e46c95575bcb8194e633c516aa638f9b8e164c6ee7a9fb31bff19a6d23f5a43d97e105a314a1c8e14f6b9a607fab3fc56308398a26c406c3822c9b26d626140794586aa9e7b7a50ca45fd4f5e2063e913b98d351e1b25edba89065bbb3befb54c2dbf35c9963187741a09dccdba5d94f3762cc1859ee6c244c3186a5ed49d94a8826af1e344b1dbf1a278bcb90b019f421b8493414af99f2973711d28c9c6c45e923bca327ce637689ab7a7d5f48fe15ff09fb519c9979e7c43cbe2f6d8cf339eeda32e7382c7d700a6d4b5673889a7c78da52fe471e43d102e5b5f0a3d3ca1b31abd7ca08c6c6893901477aa3d4f4f9e17c683738579780687364056dcf16e06ec624f6d7135698228c1ef799dbf2fe547721d7452318e617d4f221a3945a744cd84f700beb0e4d032f0f01471b080799dfe"]) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) unshare(0x60040200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000140)=[{0x0, 0x31, 0x2, 0x2}, {0x4, 0x5, 0x1, 0x4}]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000280)={0x2, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}}}, 0x84) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x180000000) r3 = dup2(r2, 0xffffffffffffffff) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000380)=0x76, 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x400c4150, &(0x7f0000000040)={0x0, &(0x7f00000001c0)="060cd1fda7d297978e95484d71184ce878ec1e0f6f41edea81f0d7b7d379220476d83169b59f8edef53dc06eb0e8e2398d37963885c3f6d4bf22194965c405d3801f5afffbe378358a57a81f5d61b1612a5ed1fb4e39929a1573c61566ddd74a97a8a45d1927d81c4f5005c7f0bb9feca54717935457d14a969b5de79bd170722d906328c3", 0x85}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:37:11 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344}, 0x0, 0x9) syz_emit_ethernet(0x1347, &(0x7f0000000640)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tcp={0x6, 0x6, "6ccec0", 0x1311, 0x6, 0x7, @empty, @loopback, {[@srh={0x32, 0x6, 0x4, 0x3, 0x5a, 0x8, 0x9, [@remote, @remote, @dev={0xfe, 0x80, [], 0x35}]}, @hopopts={0x3b, 0x3, [], [@ra={0x5, 0x2, 0x7f}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x7f, 0x3, [0xffffffff]}}]}, @fragment={0x3b, 0x0, 0x20, 0x0, 0x0, 0x9, 0x65}, @dstopts={0x73}, @routing={0x0, 0x12, 0x2, 0x12, 0x0, [@remote, @loopback, @dev={0xfe, 0x80, [], 0x44}, @dev={0xfe, 0x80, [], 0x18}, @dev={0xfe, 0x80, [], 0x2f}, @rand_addr="b580f1ac1751ac636a183447957a7d57", @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="a9c03b2ef267f1b88d21efe358f8d293"]}, @hopopts={0x1, 0x20b, [], [@pad1, @ra={0x5, 0x2, 0xff}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x9}, @pad1, @ra={0x5, 0x2, 0x2}, @generic={0x0, 0x1000, "4640a7b0c020c0b66572a683b4ba578845577ab1753957bbba857bd5a31322c3d5889a1905b9f691b1f02e007779f98aa928df414c86f253a2fa05e74f5179139a2f37eec3463d0f47a047b0a22daae2940780f72e978e3c7f1e6f3a9fbf55e59699f1d491ab2afd94d80b495f934aee8155ab632222081ecdcd38b9bd108cbc933c482e9a21612cff0571e51a987192185372ac8aa65d8c07063896f7ffe7b48c5e65c9b7ed0bacade34ca1dbc5c45c887dc161613ffc15fa186b4802a4b8cad993d167d2e0edc5e93c30c4e59d47b033b79c0dd63d552814dc6bbf123ca1df6624422dbc092daf1109651e8b023dee578997922dc04153a74a475d507d7a988e3aba28dbe1501c6b59f7fe5620732219ea79f83cdb47d1b2ccd0153b6a02df777a580488d77065348e633247c03995215e67d2af33fb51b7b5ac2e02a7e5c6d70e765c8e90dc0efa0e1c97a07e1a0ee36dc7040a95cc16dd4a2c2071867e5319692d5e639e3321a9f56e4b62be7afa5ac507b224703e03c567508b7df0498b8bd826df0652449f8be38349fddb60d29a971899ae1a0f82b9bac5b60a742c0f782299f1e04e5613e923606740a0d818a63578b5377b2776d329707e1760f8c088e1d31367971924c886cf3436bfcadbbc0f7e04c28f4f08f723843b68691dc99e3cd36b2ee95b2571482a7dfe879ac22bc9e680e5d878926aba2d96e3892bb197d533e99315a9215395ab87b75c9cc7ace86f5d0fd078fe9668789161c83b45468ccf5172311a39a4265d9e9040abea5617f1cab3ed62bb1f64ca27ef366ce2c9cbcaf99bee80356566903799d4d77dd62199418e7483d4d2f9d6891cf518604e8b1d8725cb4c318983cde1dbc80fc3aa941aa398bb59eda624cb115f85815082f5de0c6c1b01f0f3f367c804777af2b36a197366f9a6e69a91cad29b77effb02d286dcdfeb2a5722006b68e3b456c116f91ac8886f8bd632585d002795856eb2970909616279bc4fdf73cf11624f79163445f6356fb6e7f100408c45c37c5e18043d192623bb4f0e69089ed4dafc361c10e85d118b75632baadf227de53c272190939e6df0852575b65c095ba8e5b32e583795288f2ba33abfddae2b7026765a7d50423efc95613ac62c5d2fa9796ffce299a58ec75a2e1610e56fda3120110f9845aed4e19c73c58583552a2d24c46c605df8b9dd412880acc4e1b5136c66b790497423df91ef2ec9f82daa9017314ac78359626c9cfefe5999094bdea8863e0399a37a08208e7c095612d2981aa3afeac78e3f686cb9a59f226a70ea3e52002ac7a8034207a0f5b6286a51b685d368c9d79171ac0207a14f21dcee6207702b44577d66bb9034cca0a4c0bfa290e034b94a2e7aa0653e239f6bf1c05bedda523d144c487a0f42ca754a3d68a69617f5309eec3335a57509d420121200ea7458b601c9ab689f5e868c111fc255fee25d9946cb1a9567594fe634736953696e95026c9e2d41b3f32a09f3146ef64ce285d98212d28d058d85be0295c64d7217abd04ec88eeaeccc77418de3f675f34bdbf5192b874d73062ef31b67de55debc99a049f00d63fe95bd2b347c3e51db184f26ee59459bdd2757a65b5af5e6d55ebd1a19f68b7da641245bf7294af7c8fe9e30ce4c91dcc340f3463145493e7ae46e79e4637cc09dd21f36d6bb3e486714749a6b561d8717da9acb40455f6916d35e8650fc5cbdde8b8a6e31fca5fe26b20446e7f038c0a9375897b2034540f213d512c5b64a7b9058328b676f683b4da0456cb07b45ef60aad49548e6b558a298e97c0d7ed75d8dc875743c03c668c2016e727e8a38363ed1b7e48d38b548c4b07966a3a72e9352b638c3b645d5b8cd7fa3dbf8a10ee329a5f46a9639d8ea5465e7c3f2a8368edc14f78d5dd670c2838f27942e5f53044d187657640ac9329d14dc6f94871c0c73e9bc8bfc760fc4090d15d1357280390639549bd95fec64c735969f692d56dbfd18ee84038b036e55d24157bfa8bde6acbd510acad25b6a09d796e4dea22e2d5088c5779c5c726d02e645cc719d40bee91e7fe4178ccfabae1ea5be0f8f35af7645a492f8ead5779b619be1e0b368f9bcdce424787cda4d8464b59de962f8594f2541aeaa849b60e4a2fd9da1051eb73536f854f5d85aa68d4ecb0c14b3be4d8f5560fc00999c3a2b0b61c00d7e2ad9652e1796512b65ced9ed45c6f0e546c96a0a725ba44cda4528f869c3951d4793d17556a3b476a0c2921fbdb827411c1d25f31b3fa8ffdf6e014a9586af26dedb03e6e817a06fd75a37db45295dd9c8f362d4a48876275fc715faae223bae1d8365c3cff1fe65ca79339f0f816f62b3342c314348af475639474d0f19b23bba5b6882d7f019cad8768500a28f1f4e92aab224fedfedc1474fb6e4cdaf0f66efa1347f7ce1de7bb2512a9c868ebc7f013f53a649b36055ddaac4fd459417542a13d7cdec00edeed0abd5587bb4d76c300f3ae037dc4ec274a24b239583ea7b3ebb9a426c72f4f3c31644531ce1001dc6bc89546ccf0f3420c1ba02e93762323ad5282a21a1425f02b30e8991b2bc693c0864f09d4993f6298b81dd332db629a5ef00c3a2245ee98dcd58fe0b2f7adf99d7ec0301bd131cb1ee63d78c6d336d307cc7f98963265d578206eac6a20586846ba4785a251a67d8995ba54ec4b4961006c419b832c02c7023778e6051c969416f399e868536d41d98f8d77b08237d46ddd9219bd9818732ab9e2f1001c1e8ca9770601034c7898d5b05ad95d0ef7352dfc3297b63e9b7f4e464925461362b72628bf10a7858ee3fbb5e3f6dbc013db80878a84223134cbaa5e05b9cafc16d2f282bc551f08bf05d257d16b03b5c9552ddcc8cea02aea92d7d7ae107732618a98f445fb908ce6661c6fd891f8e7f41dbafda0839835bdfe0cee060c0f8c698e1b11bccbd1a8c18d79d15aa6b72662562f8e4481415c66d43aef0377b1d8fae83f41541714ca9f94a726f569bac349996ce0de457f7966dc33f3c2ee4a121f1bbc0d228f689fcc298838d68abd421305fe999bc0fab508036b186a16b3ea9fa5f7b1137755c7e9b71981ce152f66e11fc13e590413bfcd797b0b8b58fa3493f9b6cd0f46144d961f533f534b6bf28a0c4cd7d5877b1a49fe4c5374bd7f3aab766b5b368b1f18a497f09df12b58f1053aed8255be208dd2267735b6ec0dd1fb471e539bbf0f16a698602f3ef744fea7cc998aa03b66bba6366e22620a6d089ef400501cb6bd8c3f6f8e362489117da16badd0ec140988380b88b638318dc0d80802f5624bb99d93989a4cb25f5d74df0abb87e07ccaa085cc3acf6905f42de97359dd91c2562d83a108fd285bb6698ce6a1d3781b3653f6c108ec58b379cc9fb5520237ab3672bb62f7e41256546d35cc7e3eaf4ca39e9ff76a70c1f1a673d5d38c4da3705a2a17a0bb78fb9ce21684fea603eb35cd3460c69ca962710ccd507e9e816e64e5557adc6fa884423c3117abc63655a5887a231e4fc1ebcd6bb45ac0b6846d87e92187c383f6b85108b89bbbd2bce6c9a721efa6cf7983f647ff851c3e876ace019ddfbbb604bd776e45b66914b07d59572799d14243103f13638b51339f9bb387df548bf6c90bcf19544dcce032f7c2f5590b8db5c76b6a9c7424c7945cf18399886c33c16cad0401919c688f9d79847cee694df69ff68d4b6457d19d77ed0f7589a658241c3a7cbbcd83174012ac31ed30c05b88b70d9f9e17e415daf7df18982cca0330d17e419b7dda5ab30285cfe0e460b840fde011e2bdeb50de2b0a70e5651c09d8b517791818da0551d0dee4ccb0fe528fcee0ad75ed0eb44ffa1b0ff05cd907ed82132d344666cd6f7cd6edee4c31bed02296ce544b4cc3a8f8c5ce3544a3bb47164c990f8eba596a5255583ce134f2ebfe0d6c4ba86e937ce6344c9190e8f9389d8eb36d390f564a878b8e7ddf074ac7315da7ac023f7d2624068196fd46fd00a58e7c219d6fd829192716cdc1dd90df6b767af9c4caa91826be06eba9e0fc1ba6f2b46b91bf1259ea0b12117bbed3798848bae60ce8aacc1b5c88ab2386c96d25974b7bf320e15c3da343cb2bc0148a962697755ab183775cd969ce2c904e81ad302f1d3f7391f6c70bd8a0d03852b969030c027385ed50154e3f5d747d0b04f35d3d96b1c8a6d8cea7d5217b3156d931bb0ba7018c23e2e39325124052074fa81aa706f2c3a087c8055163e72dd1f436459ce9d40bb8cf97180d6099af2992e288eb2b8a07bb025835795cc54c0e2c1917f31ce55246970dc2af825481f06bd79aff82c09704a7682bf171025775a2ab0e8b80cdb79de7b8fc60e3f8ab76f34b7399d8b3be05b38bd98efbca0b86befc72fa308c6e166c969100485585619787cc7f339570ad660ee06538cb50b065af9d3aa3f0bded99b4b81cafe13774d826ffb6f09c660d5b3974a3b034f4c90c8d54aaaef7446480f7f12b231fa7b6ed96553febb317a1b66f2fdeb2d9aa4615fd17cca3320707fee84a95610d1409bf667d149daeec057ad9a9cb2db6b273ab0b70a8a1ee83561eb5ce2d5ec7d3557303be76c92a28cc368f258055d2abdabe5d47a8befb18aea856e0ad8e3dea5ea37287e10ac43ebecb5556f8f1d151e02773047ba916dae5e60cd92ade78cf14b33392300be6fab41765f29f5070b711bf5c8500dc9184e70eb2681c4e4a0a4507b5d842d1e78b170abea6dabd15a77b998a09d7d5258766fe894a0ed3af7552ad0b858278ead5c878b1feddf17d48715fa4f408179238ed939a4b81f611c4894df4530a63b3470875254325ebb73bfea635deabc930198c2161cb0ba0f732057e9b0986380edf7d8da80ebeecf0a0872254115ef4b66c2fc874760b7893c5c5ed08b1736e524450f20a0a6c112fd08d82081153118659a820c76254eea4802f993246fc9bd2dfef93b20989491eec6dfb99ab23d17aad90291fe8f3acf6213d87ee7c54e8328d0f65a43f818db680a3b7b67e9a6480a19ed40984a47d7edc66e384b09b3d71bdb3a48dd1faa61fcfa8567e4f3931880adda7ba8b14efb287f6c9c9f38c03a0420caf1413dc037c2c0e8b5d42b216dd905aae22cc07745c4f3a6e22753551ece089bf33f2a6d41fad917bb4fe9267db217cd64b517132836da448fa9486d8bea6d045bf8bbc845d9777344c7fe3c82b512eb16196272e972e2f3a29cfb75f7735cd07fae0c6c5ac8df0f1e1853a1296253c141eb847047252481eeed344e47553d23eb8d9aed6c9543b758a4355641c4fee15ba16aa5d4894b8b481cf01ff8783b4e1957b1299d37d8cacfddce5f3e03750e784dd2c98f0d5c9f450d996e6e92c640f58ee9bcd573c372a9fbb1f96ef4a7bf7a049a08e91b0400a34db1c3940961c688dc4a26b3fe27762642d5279c0d7cc7962bb20c2796542bc04f508636a54415cdd4ae0e78b9d46440172b2871c4eea638fc19209edcacf71033e5d86558c6baff52bbdd8d63c76bd62ae2e5c3cc2d686986ed12fa33460c50de4fa79629f48d2d8eaa1f1e9a51d00cdfb71185d95a582bdcbda069ea29f2d0c9f41cb43326bed584c433cd612c7a943f1a4dcd6de34465209b4664b0f2afc87740e24f86e9dee02fca9c44ce3b1ed02e6fae71d52e77c7a3adfc09b52922fc884b718bb24b51358d0026189473aee832d88320903b516aca11c19cbe8ec27a68414f4c36db508e633ca2d4987f82e05afde4d5318e4e87564673f931d294fdc032971eb304c75f21c5ac06f2f42481b87e"}, @pad1, @generic={0x3, 0x2b, "356eb5f8bb9b950c92559b06b8e82fc044faee760dc5738c68310fa8d5135c0e7d708b91524c0666af5142"}, @padn={0x1, 0x1, [0x0]}]}, @routing={0x2c, 0xa, 0x1, 0x2, 0x0, [@mcast1, @mcast2, @dev={0xfe, 0x80, [], 0x16}, @empty, @mcast2]}, @srh={0x2e, 0x4, 0x4, 0x2, 0xf9, 0x40, 0x0, [@rand_addr="f7c2c02488659121161a73aa5485c83b", @rand_addr="e5befcab07d01858b74e25d58a9ae7ab"]}], {{0x4e21, 0x4e23, r0, r1, 0x0, 0x0, 0x12, 0x2, 0xff7, 0x0, 0x0, {[@generic={0x3, 0x3, 'H'}, @timestamp={0x8, 0xa, 0x7, 0x7}, @mss={0x2, 0x4, 0xcc13}, @generic={0x8, 0xb, "03bcff01306bcd4d65"}, @nop, @sack={0x5, 0xe, [0x5, 0x9, 0x7da4]}, @exp_smc={0xfe, 0x1}]}}, {"cd028cd9c0e351a937d526de6c6f9b926c7650db281ebaa4742e6dc150df93d8c8d2777f3390b5409c57d134a33021976c15b511431e5045de04db517f7fee218cbabf44245a949de509467e34c4b0b65c1b5a2fa9a8d830f1a8194f6dc33a6b277c8d31758532fc2c5955510535da28b28cb6c8eebd2623f235eb325abc6e1b3239470ba4837f82ed091cce21121dd049344e113f745e204b63c13eb81c6e64baa82430c4fe2873a87daa5101e8e9e0ffed603f590b1e4c135a35a3e7f596ad79fd1e9a63721bd22372e4d77af53ff1d37390ce7a0541e776"}}}}}}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000140)={0x1, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x2, 0x4) [ 246.597798][ T9389] IPVS: ftp: loaded support on port[0] = 21 11:37:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a001, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f00000000c0)='O', 0x1, 0xf}, {&(0x7f0000000200)="089ce3cb6dd938", 0x7, 0x5}], 0x881d, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) fcntl$getown(r3, 0x9) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/\x02\xb9\xa9~\x7f!=xers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40086410, &(0x7f0000000340)={0xa0, &(0x7f0000000440)="4fff6eb135a167bf0a5d4358568d187a041468f4e9c11a8f505b364af7909e08ef95fb95fb42e0ded8d6f5079d34326dca561d31af846ce8e74406ebf146fcf44e22e8efaf7bc60168ddb0256472fccc371b883ed14df697be2e3be9069aa1d670e34dbbc2d69dccba5aecd21e2dc113384ebc95b94f52d9406094ab02e712e3b422dff3954bfb3be9a4931c9267161ba4c124d7b73eaeb6cdbfde82ad76a561"}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xfffffff9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, r7, 0x1, 0x1, 0x25dfdbfe, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x4000000) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20869959", @ANYRES16=r7, @ANYBLOB="200025bd7000fedbdf25010000000c00990004000000ffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000000) [ 247.307884][ T9393] IPVS: ftp: loaded support on port[0] = 21 [ 247.412212][ T347] tipc: TX() has been purged, node left! 11:37:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x1ff, 0x4) close(r0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) fstat(r0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000700)={0x0, 0x84, &(0x7f0000000640)=[@in6={0xa, 0x4e20, 0x4e, @remote, 0x1}, @in6={0xa, 0x4e20, 0xfffffff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0xd78, @rand_addr="7f71b50e7ee1cc15ea72d36ab6a302e6"}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000740)=0xc) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/200, 0xc8}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2, 0xdce0000) connect$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r0, 0x0, 0x203) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x141) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) bind$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 11:37:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x18c, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x170, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64e34ab4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd966}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6547bc20}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e9da709}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe19a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51d2d9d2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2573b350}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbff7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43201f7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x42f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c502183}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x637f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d848cc6}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9ef6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa59e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73f6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x466e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf3a2deb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58e9c7ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b6ddc06}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc00cd3d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6166aff8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x580e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe318}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ae1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d501970}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x37ee}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ce2517f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c5f430b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a2b24bf}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf796}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71afb6a0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2742}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40045}, 0x20000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r3, 0x0, 0x203) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x60, r5, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb8bc000}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000011}, 0x80) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000000050600001b0000000000000000000081f4475a1a9edf7d3000000000"], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000010000"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 11:37:12 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_setup(0xda6, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1, 0x145}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getdents(r0, &(0x7f0000000140)=""/221, 0xdd) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4066, 0xfe2}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 11:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000000)=0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000087, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}, @mptcp=@mp_fclose={0x1e, 0xc}, @timestamp={0x8, 0xfea7}]}}}}}}}}, 0x0) [ 248.113001][ T9464] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 248.193877][ T9466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:37:12 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="88c72f2cdd34e6e1c94bf0709e151232b246a1480c9383e9102a8facfe75191ba234a30a0025809c395ffe15a9b31ef03e81abdf5fd1c56a5875a0b63703ee4770c2951675d682aa1d3e34e0139de562ec0060569d5ab697f60dbd7ee1df721772f151", 0x63) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) lseek(r2, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x66d2170f437a9fcf, &(0x7f0000000140)={{r0, r1/1000+10000}, {r4, r5/1000+30000}}, &(0x7f0000000180)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r7, r6, 0x0, 0x203) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r7], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x10, 0x0}, 0x74) r8 = accept4(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @multicast}, &(0x7f0000000280)=0x80, 0x80000) r9 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)=[{&(0x7f0000000500)={0x14c, 0x28, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@generic="9214ea77c104072c3d0c8313437c83f72f80345cfb5dfdf071997601f36697d0591fee004a56b5450b5785bedc249dd19dde9cf4b75e257c041cea022677b4db0286de94c6f5424bbdbc95b406eb0fcccbdb387437", @generic="174ef750a2acee2e68a2d8aef7c8d1d02eb5d0f24dc38df27c5441bd2b9a34561b54de987be7a0615fad679b9332f5a4f6dccc1816e39a885fae7daaedf9ff24442f2cc7f24f6b08a0b61c60c48077bd34d41bdb47293cbf79263ec27dab665404b69d9254b82e0d02750b551f01838759ce98ce0ce53f3e595d4927b293ef9eb7551d2e2fe2550450dd1e19fb62770ab099fb2ce3a9e6e69a212d4f1507992dcbd90f24947846e21d7979600bcd77eb2b302e1574aed5079787693de1edb8748265c1f6fce712579b2701", @generic="36edbd571ba8b4881d405c739e56588aac908df92675f528a246"]}, 0x14c}, {&(0x7f0000000680)={0x2c, 0x26, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x1ff}, @typed={0x13, 0x4a, 0x0, 0x0, @str='/proc/slabinfo\x00'}]}, 0x2c}, {&(0x7f00000006c0)={0xec, 0x2b, 0x800, 0x70bd29, 0x25dfdbff, "", [@generic="2b06c7b243d7ff39935ed5bb077d208dbb7f031f48a673978b9efc8aa2f66ce5788980214013ad23aabdafe2d5bfe5aaf64b7028b0d2d16312b25c72f5c47e80850fc8d37a1a50cc361536e0dc2152aa439e2d9c145b7233f8be30f74a4128ac285de67f1789cf9ceb0c41bcfabe36ccca1a7cb683cadbe5be467a939cd1f566c03f520c73df85e061c388265ece29935365a45aa2c8a8bd9944d3e34b3a5cfdee5865146cdf4e3640aec7326c7db3a57875ac779b2b98d2e73b184b74d4de0ced581a2ebfe279e8432038fdff965a4403a5dd678270129b593bd3"]}, 0xec}], 0x3, 0x0, 0x0, 0x20000804}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000300), &(0x7f00000003c0)=0x4) 11:37:13 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x68) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x85d4, 0x6, 0x2}) listen(r0, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r3, 0x3) 11:37:13 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r0, 0x0, 0x6f) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4a20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}, 0x1c) recvmmsg(r1, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) dup2(r4, r0) 11:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x6, 0x200, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42000, 0x0, 0x0, 0x7, 0x401, 0x0, 0x3}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 248.927801][ T32] audit: type=1400 audit(1586605033.531:9): avc: denied { create } for pid=9486 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 249.006417][ T32] audit: type=1400 audit(1586605033.561:10): avc: denied { name_bind } for pid=9486 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 249.028812][ T32] audit: type=1400 audit(1586605033.561:11): avc: denied { node_bind } for pid=9486 comm="syz-executor.1" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 249.052513][ T32] audit: type=1400 audit(1586605033.571:12): avc: denied { read } for pid=9486 comm="syz-executor.1" path="socket:[27124]" dev="sockfs" ino=27124 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 11:37:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x6800) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) connect$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1e) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/78, &(0x7f0000000080)=0x4e) 11:37:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r3, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x10, 0x0, 0x0) 11:37:14 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x3) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x10000000000020, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) fcntl$setflags(r3, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 249.714520][ T9507] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.722756][ T9507] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.731582][ T9507] device bridge0 entered promiscuous mode [ 249.740721][ T347] tipc: TX() has been purged, node left! 11:37:14 executing program 0: io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="cc47e0389c262e19c5f7d79c0e22b199e66be9dc79c1b52fa75ca3410cda386b3ec0dca44603ace9c7ed588b6b46ddb889bbbeb1e93ba824cec54eb8a2fb7e6924d257f126db34f96a90cd0e88fea58a1277e5485ec7700f5f58534af6de0dac00010000b5b3cd20d015515ef5ca592eecf194a9d5e317185a31778c6140af3b", 0x80}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', r5}) 11:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7b, &(0x7f0000000080)={@empty, @dev, @void, {@ipx={0x8137, {0xffff, 0x6d, 0x3, 0x5, {@current, @current, 0xff}, {@broadcast, @current, 0x5}, "b69963d14d6a8c11c2d38943824e2908d9a7f60b02727adadc947aec5946d98fa84948cdd6ef3ae81994b0a499f2a442279d563cbdd4b0b33d34d5208f3c855a3812cab824f972a2a07b2aaec3f466"}}}}, 0x0) [ 250.433467][ T9515] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 250.528104][ T9515] EXT4-fs (loop0): unsupported descriptor size 0 11:37:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x298420, &(0x7f0000000180)=ANY=[@ANYBLOB="fcbc731cd516c5226c3d73797374656d5f752c000546a43000b0f55021ec8d"]) 11:37:18 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x123800, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) r1 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r2, 0x20, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x81}, 0x10) r3 = openat$ttyS3(0xffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x125003, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000002c0)={0xbcd0, 0x6, 0x6, 0xaa9, 0xf, "3c20cccb4c2cd76a6a0397a62aba5abb118c28"}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) set_tid_address(&(0x7f0000000380)) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x14) userfaultfd(0x180000) r6 = openat$hwrng(0xffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r6, 0x5016, 0x0) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f0000000400)={0x22, "9d67b41ab1098b32f21fde50f02d2c7cc89db1d790e361a21396b38e9a27bfe4e61bc0eac7c5741e2628733e5d030b8fe38246d0fb7e4d5aabbcda10c1d8ca82548a09e0e9d032dcd8dfe5c98dc8b806bf2d5b8c5fcdac88f3730acf116f068a813f2cbe2ea2ccb7ec8d145ed4f0b42f1479f59f6877e457f7c50faddcc444ab"}) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) timerfd_create(0x6, 0x80800) [ 254.518400][ T9533] IPVS: ftp: loaded support on port[0] = 21 [ 254.970849][ T9533] chnl_net:caif_netlink_parms(): no params data found [ 255.289278][ T9533] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.297165][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.307002][ T9533] device bridge_slave_0 entered promiscuous mode [ 255.326422][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.334527][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.343821][ T9533] device bridge_slave_1 entered promiscuous mode [ 255.409674][ T9533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.429267][ T9533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.499075][ T9533] team0: Port device team_slave_0 added [ 255.513647][ T9533] team0: Port device team_slave_1 added [ 255.569139][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.576962][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.612540][ T9533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.634494][ T9533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.642699][ T9533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.674691][ T9533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:37:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x26, 0x1, 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x24, r4, 0x5d20113ca9bcf0fb, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r7, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(r6, r5, 0x0, 0x203) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa950}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r5}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc001}, 0x20000000) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f6669442d239112aa2b88726469723d2e2f66696c65302c6673757569643d66393633653337002d303957302d646633382d313533342d6637316266333b362c736d61636b66736465663d776f726b6469722c00"]) [ 255.783730][ T9533] device hsr_slave_0 entered promiscuous mode [ 255.828450][ T9533] device hsr_slave_1 entered promiscuous mode [ 255.873564][ T9691] overlayfs: unrecognized mount option "fsuuid=f963e37" or missing value [ 255.895966][ T9533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.907015][ T9533] Cannot create hsr debugfs directory 11:37:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x26, 0x1, 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x24, r4, 0x5d20113ca9bcf0fb, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r7, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(r6, r5, 0x0, 0x203) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x5c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xa950}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r5}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc001}, 0x20000000) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f6669442d239112aa2b88726469723d2e2f66696c65302c6673757569643d66393633653337002d303957302d646633382d313533342d6637316266333b362c736d61636b66736465663d776f726b6469722c00"]) [ 256.235057][ T9718] overlayfs: unrecognized mount option "fsuuid=f963e37" or missing value 11:37:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408202, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)={0xee, "46640a27e25ed1d6fe77d6afe4b91ab10c63a09c2f6cd5056a74f8fc4846567a4c427be5a28c3ca417a25b3676a1d8033092c6fd3bafae7bd3c2fb6beefc6c96d591eb1fa782d8eadd56ffb48da3c272b00441bd78b5369ad545cdade56f8e8e3321b9641c008ad614251b1344153a32ed5b2594d1df4e8f2fc2dbfc47d27d0af9f34fd316d098b0b26147092525aa45e04e45fc25ddee5eb263f08c5e56478f2d7608cdd98bfafe2b63c5b2909bccfcb44860ae64fbf913ee213189cda2ddf4b48477f9137cf3e924da1343c4ca0f1b3d6b4203ab723fb3d37e2869a37431bca7f103d1748b8a655a4330f0dcbc"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd605a43a100102100fe8000000000000000000000000000bb0000000008d69a3348857ff7e000000200000000040190780059bea7003612694fcc701973ade827b1a00e3838d58daaf607e9a321ee1d3cb7543a1ab360c3b2f00cee9372cc3d09fb7e6c6bcf709a5184b6289ddc59ce524075850ff90126ded9fe70f7bd9962e53f1c17e51d86fff1271aa00f28c2890d3b6fa3792fefce9ae4a814dccb92aff345789de024bce59258dad1398b15eb4d5e55198d1bfe42724f97dd08ba72c1f95125796ae8c45549e6c7f3590055281d44fcbe5b259e2121f203e18ec52d79c256a226213573ae37f39bdcb9d0fcd9494777f2cbd8e57693864f770e898030dc394bb4a127d99e455f1db01a0933a9563e807dfe78cdc7c5be8037ff1e6f5710215606851bf0d914bc44f0a90854321c996951ea8297f00eef9e4b66e6b537c2df27acaf16f61bad9059358fd968276f94a79ba5207b3ae7e5c68a0b9a44431ad268b4c6a0e27c005cc75e4fb449d00599d962368b1812628cd7d808f8b8e89662c5ed0dee2959452889711faa7af14bf3e258a250adb97e580226b223ac03786dbaafa7755e1e2e984a52ad4af920d4ed23726894995b2fb53fe364c5b67cc755faa545d755dec69c10ad73e9"], 0x0) [ 256.498184][ T9533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.550834][ T9533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.603854][ T9533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.659017][ T9533] netdevsim netdevsim2 netdevsim3: renamed from eth3 11:37:21 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) socket$inet_icmp(0x2, 0x2, 0x1) 11:37:21 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) socket$inet_icmp(0x2, 0x2, 0x1) 11:37:21 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) socket$inet_icmp(0x2, 0x2, 0x1) [ 257.236328][ T9533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.340768][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.349903][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.368458][ T9533] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.427468][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.438708][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.448497][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.456104][ T9092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.638136][ T9533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.648708][ T9533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.680565][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.690117][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.700087][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.709600][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.716951][ T9092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.726161][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.737185][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.748208][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.758672][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.768945][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.779587][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.790249][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.800041][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.810658][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.820482][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.885510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.895780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.033984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.042569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:37:22 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) socket$inet_icmp(0x2, 0x2, 0x1) [ 258.089763][ T9533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.249101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.259473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.320169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.330300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.363083][ T9533] device veth0_vlan entered promiscuous mode [ 258.392298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.402043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.435090][ T9533] device veth1_vlan entered promiscuous mode 11:37:23 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000500)={0x0, @aes128}) [ 258.669571][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.679303][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.689029][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.699312][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.751713][ T9533] device veth0_macvtap entered promiscuous mode [ 258.780856][ T9533] device veth1_macvtap entered promiscuous mode [ 258.857327][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.868409][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.878523][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.889234][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:37:23 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r4}]) sendfile(r3, r2, 0x0, 0x203) [ 258.903498][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.926284][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.935860][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.945663][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.955795][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.124920][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.135858][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.145990][ T9533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.156645][ T9533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.170590][ T9533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.182562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.192954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:37:23 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r3, 0x0, 0x203) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) io_submit(0x0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x8, r2, &(0x7f0000000680)="8847b50f29b5aae9dba466a7cd0d18810fa9f56ea47bdce6b34e3a98a46ea12fd886b240c70fbc747fd6add8634413ab744c40cdd85f4b33ce3215adfbbeea2c3c79a957af38aa914efc9057f892f01deef6542b2b2ca9edcb7e26a01fba1307dd3405a78b13941c1061089cf14a35c01d77e2e2021c824140dff1ac6484273559d3786c949b87472811ed6dd28dac7fbda520a220afc8fc0de5becb432f65856003b73fa366c173a7ea5b77338c67abeaa2a861fab39c9a0860d6f2896691ea32030d154ce8de83a53525c8f07a18226f6761608e", 0xd5, 0x6, 0x0, 0x1, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="5dc8bc9dcb07c336684756a7637e2737578006b1147b0f449ee55aa0a42a7d7b9952a4e641143b06297c963d08e77df776cdd7502752839e5e6b4100d81aadd4d0f04f570da2c89de86de4d68545abd95308eb77d9098d7af1e5e93f406a89ecf403cd8a1262bdab7233b1a6f41c88e2db6c85f0c930e5ed2da042eddbb9604867a9bb7af14cdaac", 0x88, 0x1, 0x0, 0x3, r3}]) 11:37:24 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:24 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x8) io_setup(0x1ff, &(0x7f00000004c0)=0x0) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2, 0x9, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f00000001c0)={0x55, 0x0, 0x6, {0x4c9, 0x81}, {0x100, 0x5}, @period={0x5a, 0x6, 0x7, 0x2, 0x9, {0x8, 0x20, 0x100, 0xe00}, 0x3, &(0x7f0000000180)=[0x4, 0x1, 0x59e]}}) 11:37:24 executing program 1: r0 = socket(0x0, 0x800, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0x0, 0x26, 0x0, "57eeaea066aad92a541a8718eb1e30e89e390f46270ed776311a3ea02e4d277222ab650865926935acb6121fd343b3f16fe2e144a7de0317941a9d9ce4661ae27cec6ee6d5b8449f284128b79bef7e42"}, 0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) write$binfmt_elf32(r3, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x8, 0xd4, 0x100000001, 0x2, 0x3, 0x1, 0x187, 0x34, 0xf5, 0x0, 0xf648, 0x20, 0x1, 0x4, 0x9, 0x1ff}, [{0x70000000, 0xa8b0, 0x8, 0xe46, 0x7, 0x1, 0x0, 0x1}], "2dcb6abcfe2dc59302000fee72fae9634ac3d63c17d54b4c4405d67039c3fc1d4850101f17b5e607766da1d2cd43c16fdeb713460e529e19c7bda2b7b5d0eb6e1302550b9dc00f3a3efadaee89616560aa16c4d6795922bfc99c7e1a88510ef4d4ec2bc3a380e1905a126889ddef15866e270e7b1b6174ddcdbedc52dd55f5bed8dce1659dbde40705ed4c290a5cf5098345d0a2d0", [[], [], [], [], [], [], [], []]}, 0x8e9) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r7, r6, 0x0, 0x203) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000001000)="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", 0x1000, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f00000000c0)={r8}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000230010000104000000000000000000000000d995b1a5f57e32affeb46cb7883c77ba3beff9556607bf563d545a413fae45f82803440000000000000000000093b6d9db4474534f7c2229d775e712542b366f14441b7c62bfc94f7f90319ccf3ee79195426b12c6bc", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028006000200f0000000"], 0x40}}, 0x0) 11:37:24 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:25 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r3, 0x0, 0x203) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000000)={0x7}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:37:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x1, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:37:25 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5c}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) socket$nl_route(0x10, 0x3, 0x0) 11:37:26 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d665203775695ea0b39b103d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e24d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe381b3a6af09ab2c3559c439c6479605528726a068cdc76a22067b3534442da88bc90"], 0x34}}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r8 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r8, r7, 0x0, 0x203) preadv(r7, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) recvfrom$llc(r7, &(0x7f0000000580)=""/144, 0x90, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="c3f9b529ff962cf6c37e2b289b3a3f000000cff6bc379ddcdf5da799c07ed9b78b98bf94bedbf3369c410b0b3692cdd2abbe02058bd0b9c893790300fe78bf7b9787111d42aa28152284e3ad7ed1d41fe829bdbbb48ef94ea97eb6a749bd8d30dfa5083ef62d3692d17cfd537d0689b4152cb80f4e27a986b250a8526dda97cdfa6b2641e368acc79cd775eeeee2dd4f47c6736a4a26b63222ed0b8dc61800"/169], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c00020008001900080000001171c3af85b5533192e2ee00708ba2b0739968ef2cc7a442a042ce3d00ba979c6ae0e4e21aa7344d366c959f955a292b9fc3cfca0f931ac46c9930734378998685d86eec682fa4b24e976e683839ddcba91973e24c94d9dc6aed94233f8b34d683b3f51b6cc9864b2c4e59061f1bc093c610ef50a42ed81e9432"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 261.821529][ T9866] device bridge_slave_0 left promiscuous mode [ 261.829135][ T9866] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.910536][ T9868] netlink: 'syz-executor.2': attribute type 25 has an invalid length. 11:37:26 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 261.958965][ T9869] netlink: 'syz-executor.2': attribute type 25 has an invalid length. 11:37:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') read$rfkill(r0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={{0x3, 0x0, @descriptor="af07b04b1aa88512"}}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ptrace$peeksig(0x4209, r2, &(0x7f00000000c0)={0x401, 0x0, 0x6}, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}]) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) 11:37:27 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 262.471932][ T9879] ptrace attach of "/root/syz-executor.2"[9533] was attempted by "/root/syz-executor.2"[9879] [ 262.508179][ T9881] ptrace attach of "/root/syz-executor.2"[9533] was attempted by "/root/syz-executor.2"[9881] 11:37:27 executing program 2: unshare(0x2a040600) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xc0, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x222, 0x0) 11:37:27 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x34, 0x30, 0x1, 0x0, 0x0, {}, [{0x20, 0x1, [@m_xt={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x4}}}]}]}, 0x34}}, 0x0) 11:37:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000c, 0x10012, r0, 0x9fb94000) ftruncate(r0, 0x7000) 11:37:28 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7}, 0x1, 0x0, 0x0, 0x400c80c}, 0x8894) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x95) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 11:37:28 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8004}, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000280)='/proca\x1a\xe3\xd9\xbc\x92\xa8\xe4\x0fe\xfb/t', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) lseek(0xffffffffffffffff, 0x1, 0x3) sendfile(r7, r6, 0x0, 0x203) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{}, {}]}) ioctl$DRM_IOCTL_DMA(r4, 0xc0286429, &(0x7f0000000240)={0x0, 0x6, &(0x7f00000000c0)=[0x515, 0x2, 0x9, 0x3, 0x3, 0xfffffff7], &(0x7f0000000100)=[0x20, 0x2, 0x6, 0x2, 0x5], 0x0, 0x1, 0xffffff7f, &(0x7f0000000180)=[0x5], &(0x7f00000001c0)=[0x3, 0x7f, 0x10001, 0x8, 0x6]}) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) 11:37:29 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x203) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:29 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffa0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4008084) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@mpls_getroute={0xbc, 0x1a, 0x200, 0x70bd25, 0x25dfdbfb, {0x1c, 0x0, 0x10, 0x1f, 0xfe, 0x1, 0xff, 0x7, 0x1800}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1f}, @RTA_VIA={0x14, 0x12, {0x9, "47564d2ef227f916563ec84f54af"}}, @RTA_NEWDST={0x84, 0x13, [{0x667}, {0xb37f}, {0x1}, {0x7, 0x0, 0x1}, {0x5}, {0xffffe, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6}, {0x1}, {0x8, 0x0, 0x1}, {0x463a, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x9}, {0xb4}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x8}, {0x81, 0x0, 0x1}, {0x3}, {0x800}, {}, {0x8, 0x0, 0x1}, {0x9}, {0xb33}, {0xc586}, {0x80}, {0xdb, 0x0, 0x1}, {0x99a4}, {0x5}, {0xff, 0x0, 0x1}, {0x0, 0x0, 0x1}]}]}, 0xbc}}, 0x0) 11:37:29 executing program 2: unshare(0x6c060000) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r1, 0x0) truncate(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000000)={0xbfa, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r7, r6, 0x0, 0x203) write$binfmt_elf64(r7, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xae, 0x81, 0x54, 0xfb, 0x1eb, 0x2, 0x3, 0x800, 0x236, 0x40, 0x182, 0x400, 0x5a, 0x38, 0x1, 0xc3, 0x9, 0x1}, [{0x2, 0x5, 0x1b0c, 0x9abb, 0x2, 0x80000001, 0x9dbf, 0x100}, {0x2, 0x3, 0x1c290eda, 0x7fffffff, 0x400, 0x9, 0x80, 0x9}], "37136392736c9d102ab219de71c4dcbd3ae9aa54f004f599dcc623308d9dbc5dff93def253a5d754630f52267492ff7185b14decd0edd06258422b67c51c8817f0b3a6ee339c65a758ac5480acae1da0c574f072de5a3ff05ab9194d6256d155c95b329b"}, 0x114) recvfrom$rxrpc(r4, &(0x7f0000000080)=""/242, 0xf2, 0x0, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x7eaaa42f, @ipv4={[], [], @rand_addr=0x400}, 0x19}}, 0x24) 11:37:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/243, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="330500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900050068667363000000000800020000001000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r5, {0x5}, {0x1c, 0xfff1}, {0x2}}, [@filter_kind_options=@f_route={{0x5, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x1a}]}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000520001002cbd700011dcdf25020800030000800000080003000500000008000100", @ANYRES32=r5, @ANYBLOB="0800000000800000000066528381a667", @ANYRES32=0x0, @ANYBLOB="08000500060000000800030003000000000000"], 0x4c}}, 0x0) 11:37:29 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 264.876963][ T9950] IPVS: ftp: loaded support on port[0] = 21 [ 265.160899][ T9968] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 11:37:29 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 265.355504][ T9968] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 11:37:30 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) getdents64(r0, &(0x7f0000000280)=""/53, 0x35) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 11:37:30 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000180)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:30 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6c32b8283e38ee3e64932c000000"]) 11:37:30 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 266.169098][T10005] ntfs: (device loop1): parse_options(): Unrecognized mount option nl2¸(>8î>d“. [ 266.178795][T10005] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 266.357078][T10005] ntfs: (device loop1): parse_options(): Unrecognized mount option nl2¸(>8î>d“. [ 266.357201][T10005] ntfs: (device loop1): parse_options(): Unrecognized mount option . 11:37:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x88000}, 0x2004800) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x40}}, 0x0) 11:37:31 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 266.991954][T10020] device syz_tun entered promiscuous mode [ 267.016973][T10020] sit0: Cannot use loopback or non-ethernet device as HSR slave. [ 267.067405][T10020] device syz_tun left promiscuous mode 11:37:31 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xd86}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000040)=0x27) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 268.005002][ T1335] tipc: TX() has been purged, node left! 11:37:32 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:32 executing program 1: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r6, r5, 0x0, 0x203) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000200)=0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x3, r2}, {0x2, 0x4, r4}, {0x2, 0x2, r7}, {0x2, 0x4, r9}], {0x4, 0x1}, [{0x8, 0x6, r10}], {0x10, 0x1}, {0x20, 0x2}}, 0x4c, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100231d8568261baba20400ff7e", 0x24}], 0x1}, 0x0) [ 268.372981][T10057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x3ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000140)=""/50, 0x32}], 0x2, 0x49) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) r6 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x500, 0x0, 0x0, {0x7, 0x0, 0xa}, ["", "", ""]}}, 0x1, 0x0, 0x0, 0x4}, 0x10911) sendfile(r0, r3, 0x0, 0xa808) 11:37:33 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) syz_read_part_table(0x805, 0x6, &(0x7f0000000900)=[{&(0x7f0000000a80)="a284a47ce16a5af6378e9540e75125ccd21d477eb2961b9e2291bdce5bdcb4539f3a2bcf3fa05545ae57e53f1113837891df7fcea0bb845337817be2e11dec1896b4af72d0a8d06b7c305a5d6ec9a7cfa7c04c9756c4c7f531e1529d04a8efdef6a28a46bd9c88cc32ecdd91db02bd0c347d70916b8fbc3915baf30ca652bda6e93357bb2da9a1d4886d1314a7d0df0bd54f8a20f28456617365738ca9f9f8a9c56c07e2e0406454b33b07c531f211dbe42d566ef630204533750e818000483c58bfef9a3df23992c1d1a3bdfe8edfb7d2eac3a18db12e4e2e2ebff6fdc0257ecb37273b72a6d6afe62f", 0xea, 0xff}, {&(0x7f0000000400)="c991b3ace21a6cb0c1d6723faccde19bee82361c8384b10ae9c80ec7bb75cca9e50d241fa683c0d502eda40441c8668b60d38bf7cfa6e32b4d01be05427f166dbe709666aa6573e9f5c797ef5eb1ba34d1cd1f4cf6774c042eff62b5943c02db50bfb1e03a8240cc9a7dcd1f97fc7c", 0x6f, 0x2c}, {&(0x7f0000000640)="c4e36016834306e0de477f2e59767d8f525f0aaf01518601341bd8cef4e3f8f77ebc0662d3d46f6cab848306000000c52b3a4e3947cad4d869576195", 0x3c, 0xfffffe00}, {&(0x7f0000000540)="f3a6dd8337e9e7d7a33bcd0741e660b2dea4fde34b4f50dba8ae854587deb7e721fddc09e9d6dc0bfea0f64a72bb8990ff0f0000bd4b23a7dd338d5193f2dcf663860a710f61d37fda8b26894f9c3c38d71586bb46af7a7cd9f3c9fd8332d24b4f345d249e503d511902000000000000005722b4af238d20e0b09e61a3e566cf7d070afc8ef290e841fc574479f3fe98cbdff7309c132c75bb47616dfbacdf", 0x9f, 0xb8}, {&(0x7f0000000240)="725745ca4ba3767c078ab8a3fb8dd58e292b4c6b7caf15e8cba0c7287d93c231703cc646fb0c907f68aad5c49470359a8379e236bbe71bab12d352c985dd19947c982dfdd2ede8dafe3996b89f62aa2f7b7cfba01a6fb5b25c0236335cd2a37601000000938c5c6ce0bdf321c90a818af13f3b20e0457d20d7459f36c0a65731290bbb7111d50d81cef3eb6919c3fd943d59e315caf2e3201d8ce602e35c288d9e646e6b890007e33e8a7ea243b89bf9b80330d5c4c99bce9d964973e49e72bd16bb104c6da4b2f3109c736d7500"/218, 0xda, 0x788}, {&(0x7f0000000980)="1a6bb2a9f739caf17564831dc0a84f1f8698380f78850409a35ee560761470e742eb3ef7aa914b886b4fe690b7ab595d47ee0c5637949abf1c3dc2195abe07429b9cf4495dda218948c6cf1bf060d70438349e51510c67d35374270885471a6fe8e9e2abc7edf3d0ae0e58ca71bef470f16512915faadcab69f23efd2919c2c3c38c3a46e46bd0806da20ba3256356228fe0479f5562cfab8cbcd5691053492ba0f2c09669b9544d3d3e6a721a0eea9203826daa105b9f59e0396233a3b0ba3af2e1832f45b1d311f4e47cce1deebd2532c9db19f09330adef857a492cc186725a08dae64c630d3e1a8503fba6f2248c86ee", 0xf2, 0xf2cd}]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gr=', @ANYRESDEC=0x0]) open(&(0x7f0000000240)='./file0\x00', 0x80000, 0xa6) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000001c0)={0x26, 0x3, 0x0, {0x4, 0x5, 0x0, 'fuse\x00'}}, 0x26) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000440)) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x12, 0xff}, {0x1, 0x4}]}, 0x14, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r1, 0x0) [ 268.952744][T10079] [ 268.955715][T10079] ********************************************************** [ 268.963166][T10079] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 268.971024][T10079] ** ** [ 268.978640][T10079] ** trace_printk() being used. Allocating extra memory. ** [ 268.986476][T10079] ** ** [ 268.994160][T10079] ** This means that this is a DEBUG kernel and it is ** [ 269.001765][T10079] ** unsafe for production use. ** [ 269.009519][T10079] ** ** [ 269.017121][T10079] ** If you see this message and you are not debugging ** [ 269.024675][T10079] ** the kernel, report this immediately to your vendor! ** [ 269.032156][T10079] ** ** [ 269.039764][T10079] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 269.047490][T10079] ********************************************************** [ 269.137726][T10081] fuse: Unknown parameter 'gr' 11:37:33 executing program 0: time(&(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r4, r3, 0x0, 0x203) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5080080}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x70, 0x0, 0x8, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x8}, 0x40000) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r7, r6, 0x0, 0x203) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) accept4$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x0, r8, 0x8, 0x0, 0x7}}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 11:37:34 executing program 0: time(&(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 269.596311][T10079] fuse: Unknown parameter 'gr' [ 269.619483][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12131 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 11:37:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 269.665114][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 11:37:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) tgkill(r1, r3, 0x41) [ 269.726282][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 269.797830][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 269.846344][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 269.907035][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 269.935262][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 269.966894][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10092 comm=syz-executor.2 [ 270.007926][T10101] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10101] [ 270.049083][T10097] Dev loop1: unable to read RDB block 1 [ 270.054962][T10097] loop1: unable to read partition table [ 270.060797][T10097] loop1: partition table beyond EOD, truncated [ 270.067511][T10097] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 270.101667][T10102] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10102] 11:37:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 270.150870][T10102] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10102] [ 270.182371][T10102] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10102] 11:37:34 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) tgkill(r1, r3, 0x41) 11:37:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r2, r1, 0x0, 0x203) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)=ANY=[@ANYBLOB="1b1900e20e0000000883810c030684888370163c0f89"]) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xffff) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000009d6516855c34b25ddf7e03000000800b00010062726964676500000c00"], 0x3c}}, 0x0) r3 = inotify_init1(0x0) write$FUSE_DIRENT(r1, &(0x7f00000004c0)={0xd0, 0xfffffffffffffffe, 0x5, [{0x3, 0x7f, 0xf, 0x40, '/proc/slabinfo\x00'}, {0x5, 0x80, 0xd, 0xffffffff, '/dev/video36\x00'}, {0x4, 0x9, 0x0, 0x8}, {0x6, 0xd4c, 0x12, 0x3, '/proc/tty/drivers\x00'}, {0x2, 0x8, 0xd, 0x4, 'keyring.wlan1'}]}, 0xd0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/sockstat6\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r1, &(0x7f00000001c0)="4981496f1cbef8ec0e8dc4b56b27b024e984a8395297ff43aa5045968192a2a517be2c3558734a3d059ffeca3ce77d364216160e5a7a78843d17e68122959b82905a81d054c82318a8a4b0f15815eded69a72e3ea799d719fc4ad2e74d8b2cdb1b2ba8c5ca2d00367787c9101a68874824873491c73d569f0ff9576fd7e4bc225203e03ae9ea4ba202bc46422058878d2bfaef865e27afb11859ef54b739010c1629d3c52dcb9b33069015d58862d4c844dacc7a21ed76b9ab916502648670b87dac7aac9c2bc20a9a", &(0x7f0000000400)=""/73, 0x4}, 0x1c) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) openat$vicodec0(0xffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 11:37:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 270.537569][T10113] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10113] [ 270.558412][T10108] Dev loop1: unable to read RDB block 1 [ 270.564371][T10108] loop1: unable to read partition table [ 270.570381][T10108] loop1: partition table beyond EOD, truncated [ 270.576964][T10108] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 270.596315][T10117] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10117] [ 270.613826][T10114] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.655921][T10114] ptrace attach of "/root/syz-executor.2"[9533] was attempted by "/root/syz-executor.2"[10114] [ 270.712803][T10120] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.736795][T10114] ptrace attach of "/root/syz-executor.2"[9533] was attempted by "/root/syz-executor.2"[10114] 11:37:35 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) tgkill(r1, r3, 0x41) 11:37:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:35 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r3, r2, 0x0, 0x203) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r5, r4, 0x0, 0x203) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) sendfile(r2, 0xffffffffffffffff, 0x0, 0x204) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r7, r6, 0x0, 0x203) preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) ioctl$SNDCTL_DSP_SETDUPLEX(r6, 0x5016, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="35ead2f6a5c640d65ce518ea8c0d86b475cf6281db34ca0137f912243eeb5e249fbd44d04e7ae6aa8315c59043b106e511c39f7c96a2235f5ddac1fadf78afdd27f8", 0x42}], 0x1, 0x0) write$vhci(r0, &(0x7f0000000240)=@HCI_SCODATA_PKT={0x3, "dade3177d0fa45f6cd6eb69d8cab31d62d2764235b2953628661b0c66f869a44a935e2f9ec94d5dbc633e355acd3af0731c7726975c0f15d09f390e0e63d5b215fc1d0610e519fa11b6ab905e683e1e8a7ee5748a65cf4e4d04b871e9566b4c59eab6cc9cc33c9f80170e345c544ce8974fdf34969393ca991a919224e1f0f27fe0a5303c74055d3af6d3016d15889e6ac59d6df1bd16c03424036ee32c7a6aad11bbb7edb15592f9ca8492f31812127df53a6dd2bb7b57f3817d9315c633482b0e14fe73dba0aa8408a986c"}, 0xcd) [ 271.091824][T10136] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10136] [ 271.107971][T10136] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10136] [ 271.130681][T10131] Dev loop1: unable to read RDB block 1 11:37:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 271.138716][T10131] loop1: unable to read partition table [ 271.144724][T10131] loop1: partition table beyond EOD, truncated [ 271.150949][T10131] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) tgkill(r1, r3, 0x41) 11:37:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 271.738201][T10155] Dev loop1: unable to read RDB block 1 [ 271.743965][T10155] loop1: unable to read partition table [ 271.752552][T10155] loop1: partition table beyond EOD, truncated [ 271.759014][T10155] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 272.072093][T10167] Dev loop1: unable to read RDB block 1 [ 272.078414][T10167] loop1: unable to read partition table [ 272.085688][T10167] loop1: partition table beyond EOD, truncated [ 272.093484][T10167] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 272.501946][T10181] Dev loop1: unable to read RDB block 1 [ 272.508433][T10181] loop1: unable to read partition table [ 272.514518][T10181] loop1: partition table beyond EOD, truncated [ 272.520761][T10181] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) tgkill(r1, 0x0, 0x41) [ 272.948283][T10190] Dev loop1: unable to read RDB block 1 [ 272.954281][T10190] loop1: unable to read partition table [ 272.960123][T10190] loop1: partition table beyond EOD, truncated [ 272.966645][T10190] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, 0x0, 0x0, 0x0, 0x2) sendfile(r1, r0, 0x0, 0x7ffff000) r3 = socket$inet6(0xa, 0x2000000080803, 0x2f) dup3(r3, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 11:37:46 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101800, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x10, 0x70bd27, 0x25dfdbff, "", ["", "", ""]}, 0x10}}, 0x8000) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x6800, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {0x9, 0x1, 0xfe00, 0x1a80}, 0x30, [0xffff, 0x7, 0x617, 0x2, 0x20, 0x8, 0x0, 0x4, 0xfffff001, 0x7, 0x1000, 0x0, 0x4, 0xae, 0x8, 0x8, 0x3ac, 0x3ff, 0x6, 0x5, 0x6, 0x20, 0x7ff, 0x7a2a, 0xfffffffe, 0x0, 0x20, 0x5, 0x7f, 0xfffffffb, 0x4, 0x8, 0x1, 0x101, 0x80000001, 0x6, 0x8, 0x1, 0x15f0, 0x200, 0x53a, 0x7f, 0x101, 0x8, 0x6, 0x7fff, 0x8, 0x9, 0x401, 0x7, 0x8236, 0x0, 0x9a5, 0x1, 0x8, 0x0, 0x0, 0x2, 0x1998, 0x7fffffff, 0x8, 0x7fffffff, 0x2, 0x4], [0x2, 0x0, 0x7ad2ffc9, 0x4, 0x2, 0x7, 0xf800000, 0x8, 0xfffffffd, 0x3c, 0x4, 0x82, 0x7fffffff, 0xf1a7, 0x7, 0x6, 0xff, 0x65be, 0x1, 0x1, 0xfffffff7, 0x8001, 0x9, 0x3, 0x6, 0x400, 0x10000, 0x800, 0x2, 0x7, 0x3f, 0x1, 0x7, 0x0, 0x2, 0x9, 0x101, 0xb244, 0x6, 0x100, 0xffff, 0xfffffffd, 0x3, 0x1e48, 0x10, 0x1, 0x8, 0x400, 0x3f, 0x4, 0x6, 0x5, 0x6, 0x8, 0x0, 0x5, 0x1f, 0x1ff, 0x7, 0x401, 0xafe6, 0x9, 0x7, 0x8], [0x0, 0x4, 0x100, 0x8001, 0x1, 0x4, 0x4, 0x1ff, 0x1, 0x1, 0x80, 0x11f2a768, 0xfffffeff, 0x0, 0x0, 0xffff, 0x0, 0xffff8001, 0x2, 0x4, 0x681, 0x8001, 0x2, 0x7, 0x9, 0x7, 0xffffffff, 0x6bc, 0x3, 0x3, 0xffffffff, 0x71be, 0x980, 0x2, 0x6, 0x6, 0x9, 0x8, 0x401, 0x1ff, 0x4, 0x6, 0x9, 0x2, 0x0, 0x1000, 0xfffffffb, 0x2, 0xfff, 0x200, 0x44, 0x5, 0xf3a, 0x3ff, 0x80000001, 0x200, 0x80000000, 0xbf2, 0x4, 0x3, 0x1ff, 0x6, 0x4, 0x5], [0x4, 0x1621, 0xfffffff8, 0x1ff, 0x7fffffff, 0x1, 0x4, 0x1, 0x3e20258e, 0x2, 0x4, 0x0, 0x6b1, 0x4, 0x20, 0xffff, 0xfff, 0x4, 0x5eda, 0x6, 0x7, 0x4, 0xfff, 0x7f, 0x3, 0x8, 0x1, 0x4, 0x9, 0xffff, 0x1b6, 0x5, 0x1a, 0x100, 0x6, 0xffffff74, 0x7fff, 0x0, 0xbb23545, 0x1, 0xa, 0x5, 0x60b, 0x3, 0x5, 0x6, 0x4, 0x841, 0x2, 0x3, 0x1, 0x5, 0xe14c, 0x3, 0x77, 0x101, 0x7, 0x1f, 0x7, 0x2, 0x3, 0x6c38000, 0x1, 0x6]}, 0x45c) pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) signalfd4(r2, &(0x7f0000000640)={[0x43, 0x8]}, 0x8, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x4, 0x200) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000006c0)=0xea, 0x2) epoll_create1(0x80000) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000740)) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x28000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f00000007c0)={0x80000000, 0x5, 0x3ff, 0x7ff}) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x400001, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xb, 0x1, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4800}, 0x48820) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000940)={{0x2, 0x2, 0x6, 0x2, 0x2}}) r7 = openat$full(0xffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x81, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r7, 0x541b, &(0x7f00000009c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000a00)={0x1, 'syzkaller1\x00', 0x3}, 0x18) 11:37:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x761000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x400, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0x20, @mcast2}}, 0x9}, 0x88) r3 = socket(0x1a, 0x6, 0x7) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x1000]}, 0x6) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x3f, &(0x7f0000000240)=0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000300)={0x9b0000, 0x8, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9a090f, 0x7f, [], @string=&(0x7f0000000280)=0x1f}}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000340)={0x10000, 0x0, [0xc40, 0x3358, 0xa5d, 0xa00000000, 0x2, 0x1, 0x9, 0x1]}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r6, &(0x7f0000000940)=[{{&(0x7f00000003c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000400)="736b4847e1387f8ebcec5a56623c7eb877b38fefe10dae7c1afc6196a99cb026cb196bdf8fd72e1f7756612736427cbbedc148358d2981256e5c01b439c78fa8efc48499feb536d90c17f7ec3d597bb3a5b4cce5a991d7c00aa5bc07f993857b6b2a285af402507046aa7ed438ce4e7d89", 0x71}, {&(0x7f0000000480)="64bfd5ada80c6104c95bb583d895350287ff5ce5cce895d09704b5be7d5858dcaa9a88a9dc98557dff0ba95f5a2799fd0e42c8b07aea4b83aef118e69e18e3672282c601e51b39f0949a7bd12491ce1408b97fce13217e08fc7385ab5c649fc7ad6805d68779dda15939bbe3b2d3c21221830116673addbc8a0eff4278b557cb6d38d3fc4a68f372a97b4dfc35b25168084aaebac20c521ae480a958273c6a8c5b2500b8b5471f5e3894c66377f77c", 0xaf}, {&(0x7f0000000540)="d784bc2e825024d0bb3e9898a73a8435b017ea2742b6f15fb9e6d6d6ad2a371a235721e4158b42b1f2bdeec964621b602e8c97c2abd1ab98b17f0d518769b4b1f329283b0bfcce44cb631a1ad75df7be9d89a9ff26496c2e67fe52fd2ed7928f1fc935a86b36066fc49b0a28b5c117fc5f0b1257cd26c457b027fa719e130593ee8ec37b78012a3b87de1ee08c99230556a9c5f5af3c6a3009ae6cb79f294288c93b891b2133fe2c67ab9696656a7843a6f4b40fdd0a8d235abea4cfaa9831f06aea23a24bb7d5af79c86553a6e2a5efae0332d8e04d30f2a6d97774b429181a01240f80c9d003482473db3add91ecd70daf", 0xf2}, {&(0x7f0000000640)="dc520795b0df5f5db097b8a8385b776e72b3ee07fa50541298a20e9c9804468c63fe53f557f6ff77c617ad7bd5e1441e6d1ab5c816bc551a0eda8f0a447fb8040efd832266283611469b9aefeb78f2180d0e2a5028329c416976622e0e258ad2b4987f6b967c85fa663526dd15df0b265c8be9ea55bf9a32bb0114b58d26375ca5fe9618b35f8ec1b3774dd66c220a430a7f400b56dcc75748a4dc54f9338083", 0xa0}, {&(0x7f0000000700)="b7f308463b809b73759d5344cae80ab9ad92bd516703e917357247ea20ea8eb3b04041cc99ec6ad42872dc4adf740e43e2d816fdac5532ba9a468379204ac27f0fd3f0fe51b4256da029ed7d5c8e3f49d845f15adbd6acdf1ce73f48715d6b7e1a4804aa4ee64a6ca620d058f19d4fd7b2f2147f270a199c8f2fb23819c7ac6ed1b9ce1267341ca42404d2e1031671fd966d0d4dcbe5ffeba9c53dd4b7c7e968b1fdc80dbd2258894acd51d1d2e88f", 0xaf}, {&(0x7f00000007c0)="a293c36d6b9b53a432985051a1d48ec820af65e95b4ee7eb3da8daf68554be042f24c07e9ce53dc83d22c118bc45cfc12c6cc569d6246bd7713bc29f56f153067dc4f0dd14a5da6d2e", 0x49}], 0x6, &(0x7f0000000880)=[@hoplimit={{0x10, 0x29, 0x34, 0x7}}, @rthdr={{0x84, 0x29, 0x39, {0x32, 0xe, 0x2, 0x7, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x2c}, @dev={0xfe, 0x80, [], 0xb}, @empty, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2c}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0xf29da58}}], 0xa4}}], 0x1, 0x840) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000980)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f00000009c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000a80)={0xa00000, 0x10000, 0x1, r6, 0x0, &(0x7f0000000a40)={0xa30904, 0x7fffffff, [], @string=&(0x7f0000000a00)=0x8}}) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000ac0)=0x2) r9 = openat$nvram(0xffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x400200, 0x0) ioctl$TCGETS2(r9, 0x802c542a, &(0x7f0000000b40)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000bc0)=0x10040) 11:37:46 executing program 5: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x40, "db699b"}, 0x6) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x200000, 0x9, {0x77359400}, {0x5, 0x2, 0x8, 0xff, 0x81, 0x1, "636f6ff6"}, 0x400, 0x2, @planes=&(0x7f0000000040)={0x8000, 0x4176d4f3, @mem_offset, 0x8}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x6, 0x2, 0x0, 0x3, 0x80000000, 0x0, 0x80000000, 0x9, 0x2, 0x1, 0x2, 0x3ff, 0x200, 0xee, 0xffffffff, 0x10001, 0x9, 0x2, 0x3, 0xfff, 0x120, 0x3, 0x504a, 0x5f, 0x9, 0x6, 0x4080, 0x7f, 0x4, 0x0, 0x2, 0x8000]}) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400002, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xe2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000500)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0xfc, 0x1, 0x8f, "aeece248a16d09746db66856149135a4", "3ec94ca37f85c3a0eba8c0ab788b6521c950072660998138ae251a0ad9ebb63644893a4753e9460ea72f0c2635e16df0a15c942ec98e3fb96465230575394b765e2df4a8e824a9e96a3a5332f9f17dfc095c5df5df8b40beb04933803fa709e615bafa29f64134a08f46003d2c09b1bdfcba8d3cf6cf21b2f0a2f5d870b645d9d5c1608cca2c6742ca1cb862b247ba0fdc6ece4e075ab7abb91a3ce75c1a0af99632b48700513e5e1fbe7bc584d35294fb81952829be803f6276d1c568720554dbe80f01f22a56446700f53b7f076ca3ff7cb4f42899ab0cbd64cc8611bb2a680640e617bada9a"}, 0xfc, 0x3) r3 = openat$sequencer2(0xffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x5a3300, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000700)={0x200}, 0x4) r4 = openat$autofs(0xffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x10200, 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000780)={0x8000, [0x0, 0x2], 0x2}, 0x10) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000880)={0xc7a3, 0x5, &(0x7f00000007c0)=[0x401, 0x20, 0x0, 0x60, 0x4], &(0x7f0000000800)=[0x400, 0x5, 0x6, 0x9, 0x400], &(0x7f0000000840)=[0xf08f, 0x9]}) r5 = openat$autofs(0xffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x101401, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f0000000900)={0x2, 0x7ff, 0x38, 0xffffffff, 0x10000, 0x7, 0x401, 0x9}) getpeername$inet(r3, &(0x7f0000000940)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f00000009c0)={{0x3, 0x8}, 'port0\x00', 0xb3, 0x400, 0x2, 0x9, 0x40, 0x401, 0x8001, 0x0, 0x1, 0x1f}) prctl$PR_GET_THP_DISABLE(0x2a) 11:37:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) tgkill(r1, 0x0, 0x41) [ 281.596195][T10207] Dev loop1: unable to read RDB block 1 [ 281.602310][T10207] loop1: unable to read partition table [ 281.608640][T10207] loop1: partition table beyond EOD, truncated [ 281.615348][T10207] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:46 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) tgkill(r1, 0x0, 0x41) 11:37:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 282.231461][T10229] __report_access: 4 callbacks suppressed [ 282.231506][T10229] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10229] [ 282.258862][T10226] Dev loop1: unable to read RDB block 1 [ 282.265041][T10226] loop1: unable to read partition table [ 282.271269][T10226] loop1: partition table beyond EOD, truncated [ 282.278112][T10226] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:47 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:37:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 282.843313][T10243] IPVS: ftp: loaded support on port[0] = 21 [ 282.881391][T10248] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10248] [ 283.005838][T10245] Dev loop1: unable to read RDB block 1 [ 283.011780][T10245] loop1: unable to read partition table [ 283.018804][T10245] loop1: partition table beyond EOD, truncated [ 283.025315][T10245] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 283.109253][T10254] IPVS: ftp: loaded support on port[0] = 21 [ 283.337685][T10298] IPVS: ftp: loaded support on port[0] = 21 [ 283.620061][T10243] chnl_net:caif_netlink_parms(): no params data found [ 283.804372][T10254] chnl_net:caif_netlink_parms(): no params data found [ 283.926458][T10298] chnl_net:caif_netlink_parms(): no params data found [ 284.025065][T10243] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.032313][T10243] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.042031][T10243] device bridge_slave_0 entered promiscuous mode [ 284.057657][T10243] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.064981][T10243] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.074546][T10243] device bridge_slave_1 entered promiscuous mode [ 284.131393][T10243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.151299][T10243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.241635][T10254] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.249249][T10254] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.259980][T10254] device bridge_slave_0 entered promiscuous mode [ 284.271306][T10243] team0: Port device team_slave_0 added [ 284.279208][T10298] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.287371][T10298] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.296821][T10298] device bridge_slave_0 entered promiscuous mode [ 284.309332][T10243] team0: Port device team_slave_1 added [ 284.319537][T10254] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.327241][T10254] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.336566][T10254] device bridge_slave_1 entered promiscuous mode [ 284.345364][T10298] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.352614][T10298] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.362277][T10298] device bridge_slave_1 entered promiscuous mode [ 284.457562][T10243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.464910][T10243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.491906][T10243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.509198][T10298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.519645][T10243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.527652][T10243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.553952][T10243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.569787][T10254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.586240][T10254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.604594][T10298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.741336][T10243] device hsr_slave_0 entered promiscuous mode [ 284.775228][T10243] device hsr_slave_1 entered promiscuous mode [ 284.834434][T10243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.842531][T10243] Cannot create hsr debugfs directory [ 284.854277][T10298] team0: Port device team_slave_0 added [ 284.864743][T10254] team0: Port device team_slave_0 added [ 284.901484][T10254] team0: Port device team_slave_1 added [ 284.911948][T10298] team0: Port device team_slave_1 added [ 284.995512][T10254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.002579][T10254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.028824][T10254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.041555][T10298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.049019][T10298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.075644][T10298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.095937][T10254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.103008][T10254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.129127][T10254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.141758][T10298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.148930][T10298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.175364][T10298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.382070][T10254] device hsr_slave_0 entered promiscuous mode [ 285.425517][T10254] device hsr_slave_1 entered promiscuous mode [ 285.464343][T10254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.471991][T10254] Cannot create hsr debugfs directory [ 285.530139][T10298] device hsr_slave_0 entered promiscuous mode [ 285.585372][T10298] device hsr_slave_1 entered promiscuous mode [ 285.624357][T10298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.632019][T10298] Cannot create hsr debugfs directory [ 285.812846][T10243] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.867551][T10243] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.951891][T10243] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.008746][T10243] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.320785][T10298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 286.389748][T10298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.460023][T10254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.493596][T10298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.530564][T10254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.571854][T10298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.635709][T10254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.690824][T10254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.885328][T10243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.941853][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.951644][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.981501][T10243] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.018267][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.029337][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.038743][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.046278][ T9098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.056118][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.065965][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.075675][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.083310][ T9098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.110201][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.120492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.202631][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.229019][T10254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.250294][T10298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.274773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.291354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.341088][T10254] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.349830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.360051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.370378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.381316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.390476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.400105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.410519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.434483][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.444784][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.480885][T10298] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.495849][T10243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.536011][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.545616][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.555009][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.564807][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.573987][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.581435][ T9098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.589879][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.599855][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.610404][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.618080][ T9098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.626710][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.637233][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.646915][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.654325][ T9098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.662663][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.673326][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.686887][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.696088][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.737347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.747499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.757643][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.765147][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.775155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.786290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.808214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.820507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.831703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.851211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.900574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.912175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.925046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.935285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.946210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.956370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.966385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.985371][T10254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.019522][T10243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.054507][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.066004][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.078687][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.090100][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.142898][T10298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.154208][T10298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.172681][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.182687][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.192918][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.210362][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.221086][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.232577][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.240866][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.256657][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.305307][T10254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.427968][T10298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.437276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.445846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.473326][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.486278][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.541775][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.552391][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.616047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.626221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.647969][T10254] device veth0_vlan entered promiscuous mode [ 288.669395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.679100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.688563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.698382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.767352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.776664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.786726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.797008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.808685][T10243] device veth0_vlan entered promiscuous mode [ 288.823287][T10254] device veth1_vlan entered promiscuous mode [ 288.846727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.856983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.878799][T10298] device veth0_vlan entered promiscuous mode [ 288.889594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.899317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.936895][T10243] device veth1_vlan entered promiscuous mode [ 288.969691][T10298] device veth1_vlan entered promiscuous mode [ 289.038733][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.049268][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.059717][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.069928][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.119810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.129838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.146877][T10254] device veth0_macvtap entered promiscuous mode [ 289.173137][T10243] device veth0_macvtap entered promiscuous mode [ 289.190226][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.200017][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.209998][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.220192][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.239891][T10298] device veth0_macvtap entered promiscuous mode [ 289.255972][T10254] device veth1_macvtap entered promiscuous mode [ 289.272598][T10298] device veth1_macvtap entered promiscuous mode [ 289.287801][T10243] device veth1_macvtap entered promiscuous mode [ 289.356752][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.367786][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.379599][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.390681][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.401058][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.411804][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.425365][T10298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.435734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.446472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.456317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.465961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.475515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.485675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.520684][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.531679][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.542578][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.554671][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.564737][T10298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.576734][T10298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.589863][T10298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.599051][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.610198][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.621725][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.632440][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.642498][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.653113][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.663227][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.674863][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.685555][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.696280][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.710073][T10243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.727436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.738123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.765589][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.778454][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.788722][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.799349][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.809477][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.820101][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.830188][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.840854][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.851128][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.861907][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.875807][T10254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.886227][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.896613][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.949234][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.960777][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.970905][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.988142][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.998940][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.011004][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.022196][T10254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.033288][T10254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.048540][T10254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.077869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.088327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.105933][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.116794][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.127760][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.138409][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.148621][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.160412][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.170586][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.181371][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.191514][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.202190][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.216253][T10243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.229049][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.239427][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:37:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 11:37:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 11:37:56 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) 11:37:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:37:56 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:56 executing program 3: 11:37:56 executing program 4: 11:37:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x49) [ 291.769511][T10966] Dev loop1: unable to read RDB block 1 [ 291.777427][T10966] loop1: unable to read partition table [ 291.783272][T10966] loop1: partition table beyond EOD, truncated [ 291.789948][T10966] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 291.806670][T10970] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10970] 11:37:56 executing program 2: 11:37:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:56 executing program 3: 11:37:56 executing program 2: 11:37:56 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:56 executing program 4: 11:37:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, 0x0, 0x0, 0x49) [ 292.411540][T10992] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[10992] [ 292.435023][T10988] Dev loop1: unable to read RDB block 1 [ 292.441048][T10988] loop1: unable to read partition table [ 292.446996][T10988] loop1: partition table beyond EOD, truncated [ 292.453240][T10988] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:57 executing program 3: 11:37:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, 0x0, 0x0, 0x49) 11:37:57 executing program 2: 11:37:57 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r2, 0x41) 11:37:57 executing program 4: 11:37:57 executing program 3: 11:37:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, 0x0, 0x0, 0x49) 11:37:57 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:57 executing program 2: 11:37:57 executing program 4: [ 293.117941][T11018] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[11018] [ 293.130707][T11012] Dev loop1: unable to read RDB block 1 [ 293.138127][T11012] loop1: unable to read partition table [ 293.144007][T11012] loop1: partition table beyond EOD, truncated [ 293.150382][T11012] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:57 executing program 2: 11:37:57 executing program 3: 11:37:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0), 0x0, 0x49) 11:37:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r2, 0x41) 11:37:58 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:58 executing program 4: 11:37:58 executing program 2: 11:37:58 executing program 3: [ 293.900897][T11041] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[11041] [ 293.917331][T11038] Dev loop1: unable to read RDB block 1 [ 293.923184][T11038] loop1: unable to read partition table [ 293.929281][T11038] loop1: partition table beyond EOD, truncated [ 293.936177][T11038] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:58 executing program 3: 11:37:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0), 0x0, 0x49) 11:37:58 executing program 4: 11:37:58 executing program 2: 11:37:58 executing program 3: 11:37:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r2, 0x41) 11:37:58 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:37:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0), 0x0, 0x49) 11:37:59 executing program 2: 11:37:59 executing program 4: [ 294.574025][T11064] ptrace attach of "/root/syz-executor.1"[9128] was attempted by "/root/syz-executor.1"[11064] [ 294.614575][T11057] Dev loop1: unable to read RDB block 1 [ 294.620483][T11057] loop1: unable to read partition table [ 294.626697][T11057] loop1: partition table beyond EOD, truncated [ 294.632951][T11057] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:37:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x49) 11:37:59 executing program 3: 11:37:59 executing program 2: 11:37:59 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:37:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x49) 11:37:59 executing program 4: 11:37:59 executing program 3: 11:37:59 executing program 2: [ 295.335472][T11083] Dev loop1: unable to read RDB block 1 [ 295.341430][T11083] loop1: unable to read partition table [ 295.347458][T11083] loop1: partition table beyond EOD, truncated [ 295.353706][T11083] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x49) 11:38:00 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:00 executing program 4: 11:38:00 executing program 3: 11:38:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6ce4ffff21000715000094c661516004700000", @ANYRES32, @ANYBLOB="00000000ffd0d200000000000000"], 0x3}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 11:38:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(0x0, r2, 0x41) 11:38:00 executing program 4: 11:38:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x0) [ 295.819612][T11101] Dev loop1: unable to read RDB block 1 [ 295.825579][T11101] loop1: unable to read partition table [ 295.831422][T11101] loop1: partition table beyond EOD, truncated [ 295.837891][T11101] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 295.855695][T11100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:38:00 executing program 3: 11:38:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x0) 11:38:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(0x0, r2, 0x41) 11:38:00 executing program 2: 11:38:00 executing program 4: [ 296.329995][T11120] Dev loop1: unable to read RDB block 1 [ 296.336262][T11120] loop1: unable to read partition table [ 296.342102][T11120] loop1: partition table beyond EOD, truncated [ 296.349122][T11120] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:01 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:01 executing program 3: 11:38:01 executing program 4: 11:38:01 executing program 2: 11:38:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/tty/drivers\x00', 0x0) sendfile(r1, r0, 0x0, 0x203) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}], 0x1, 0x0) 11:38:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(0x0, r2, 0x41) 11:38:01 executing program 3: 11:38:01 executing program 4: [ 296.793388][ T5252] Dev loop1: unable to read RDB block 1 [ 296.799589][ T5252] loop1: unable to read partition table [ 296.806398][ T5252] loop1: partition table beyond EOD, truncated [ 296.823883][T11136] Dev loop1: unable to read RDB block 1 [ 296.830028][T11136] loop1: unable to read partition table [ 296.836407][T11136] loop1: partition table beyond EOD, truncated 11:38:01 executing program 2: [ 296.842647][T11136] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:01 executing program 0: 11:38:01 executing program 2: 11:38:01 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) [ 297.447183][T11153] Dev loop1: unable to read RDB block 1 [ 297.453086][T11153] loop1: unable to read partition table [ 297.459486][T11153] loop1: partition table beyond EOD, truncated [ 297.465903][T11153] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:02 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:02 executing program 3: 11:38:02 executing program 4: 11:38:02 executing program 2: 11:38:02 executing program 0: 11:38:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) [ 297.956622][T11172] Dev loop1: unable to read RDB block 1 [ 297.963485][T11172] loop1: unable to read partition table [ 297.969603][T11172] loop1: partition table beyond EOD, truncated [ 297.976299][T11172] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:02 executing program 0: 11:38:02 executing program 2: 11:38:02 executing program 3: 11:38:02 executing program 4: 11:38:02 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:38:02 executing program 2: 11:38:03 executing program 0: 11:38:03 executing program 3: 11:38:03 executing program 4: 11:38:03 executing program 2: 11:38:03 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:03 executing program 4: [ 298.728827][T11193] Dev loop1: unable to read RDB block 1 [ 298.734826][T11193] loop1: unable to read partition table [ 298.740714][T11193] loop1: partition table beyond EOD, truncated [ 298.747174][T11193] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:03 executing program 0: 11:38:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r0, r2, 0x41) 11:38:03 executing program 3: 11:38:03 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:03 executing program 4: 11:38:03 executing program 2: 11:38:03 executing program 0: [ 299.386650][T11210] Dev loop1: unable to read RDB block 1 [ 299.392669][T11210] loop1: unable to read partition table [ 299.399314][T11210] loop1: partition table beyond EOD, truncated [ 299.405919][T11210] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:04 executing program 4: 11:38:04 executing program 3: 11:38:04 executing program 2: 11:38:04 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r0, r2, 0x41) 11:38:04 executing program 3: 11:38:04 executing program 2: socket$packet(0x11, 0x40800000000003, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 11:38:04 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005e00)='/dev/dlm_plock\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:38:04 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x330f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 300.020731][T11231] Dev loop1: unable to read RDB block 1 [ 300.026820][T11231] loop1: unable to read partition table [ 300.032836][T11231] loop1: partition table beyond EOD, truncated [ 300.039298][T11231] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:04 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:04 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:38:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 11:38:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="00ff0065d9dd65b7299e3c26dc3bca11", 0x10, 0x1c3}]) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r0, r2, 0x41) 11:38:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x34, 0x3e]}}}}]}) 11:38:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:38:05 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 300.645906][T11259] tmpfs: Bad value for 'mpol' 11:38:05 executing program 2: [ 300.731630][T11259] tmpfs: Bad value for 'mpol' 11:38:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 300.795544][T11260] Dev loop1: unable to read RDB block 1 [ 300.801559][T11260] loop1: unable to read partition table [ 300.807782][T11260] loop1: partition table beyond EOD, truncated [ 300.814064][T11260] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:38:05 executing program 4: 11:38:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005e00)='/dev/dlm_plock\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:38:05 executing program 2: 11:38:05 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:38:05 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:38:05 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:38:06 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 11:38:06 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) tgkill(r1, r3, 0x41) 11:38:06 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, 0x0) 11:38:06 executing program 5: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 301.542647][T11298] Restarting kernel threads ... done. [ 301.574581][T11300] Restarting kernel threads ... done. [ 301.782963][T11306] ===================================================== [ 301.789990][T11306] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 301.797130][T11306] CPU: 0 PID: 11306 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 301.805820][T11306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.815890][T11306] Call Trace: [ 301.819206][T11306] dump_stack+0x1c9/0x220 [ 301.823578][T11306] kmsan_report+0xf7/0x1e0 [ 301.828027][T11306] kmsan_internal_check_memory+0x358/0x3d0 [ 301.833857][T11306] ? __msan_poison_alloca+0xf0/0x120 [ 301.839171][T11306] kmsan_check_memory+0xd/0x10 [ 301.843934][T11306] snapshot_compat_ioctl+0x559/0x650 [ 301.849334][T11306] ? snapshot_ioctl+0x14f0/0x14f0 [ 301.854372][T11306] __se_compat_sys_ioctl+0x57c/0xed0 [ 301.859670][T11306] ? kmsan_get_metadata+0x4f/0x180 [ 301.864807][T11306] __ia32_compat_sys_ioctl+0xd9/0x110 [ 301.870216][T11306] ? compat_ptr_ioctl+0x150/0x150 [ 301.875268][T11306] do_fast_syscall_32+0x3c7/0x6e0 [ 301.880331][T11306] entry_SYSENTER_compat+0x68/0x77 [ 301.885441][T11306] RIP: 0023:0xf7f33d99 [ 301.889515][T11306] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 301.909116][T11306] RSP: 002b:00000000f5d2e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 301.917525][T11306] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080083313 [ 301.925489][T11306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 301.933457][T11306] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 301.941538][T11306] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 301.949508][T11306] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.957654][T11306] [ 301.959976][T11306] Uninit was stored to memory at: [ 301.965000][T11306] kmsan_internal_chain_origin+0xad/0x130 [ 301.970734][T11306] __msan_chain_origin+0x50/0x90 [ 301.975771][T11306] snapshot_compat_ioctl+0x5e0/0x650 [ 301.981136][T11306] __se_compat_sys_ioctl+0x57c/0xed0 [ 301.986413][T11306] __ia32_compat_sys_ioctl+0xd9/0x110 [ 301.991879][T11306] do_fast_syscall_32+0x3c7/0x6e0 [ 301.996910][T11306] entry_SYSENTER_compat+0x68/0x77 [ 302.002015][T11306] [ 302.004370][T11306] Local variable ----offset@snapshot_compat_ioctl created at: [ 302.011935][T11306] snapshot_compat_ioctl+0x324/0x650 [ 302.017320][T11306] snapshot_compat_ioctl+0x324/0x650 [ 302.022602][T11306] [ 302.024939][T11306] Bytes 0-7 of 8 are uninitialized [ 302.030042][T11306] Memory access of size 8 starts at ffffa2d6966dbd30 [ 302.036700][T11306] ===================================================== [ 302.043635][T11306] Disabling lock debugging due to kernel taint [ 302.049776][T11306] Kernel panic - not syncing: panic_on_warn set ... [ 302.056360][T11306] CPU: 0 PID: 11306 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 302.066421][T11306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.076499][T11306] Call Trace: [ 302.079934][T11306] dump_stack+0x1c9/0x220 [ 302.084280][T11306] panic+0x3d5/0xc3e [ 302.088202][T11306] kmsan_report+0x1df/0x1e0 [ 302.092706][T11306] kmsan_internal_check_memory+0x358/0x3d0 [ 302.098539][T11306] ? __msan_poison_alloca+0xf0/0x120 [ 302.103848][T11306] kmsan_check_memory+0xd/0x10 [ 302.108711][T11306] snapshot_compat_ioctl+0x559/0x650 [ 302.114007][T11306] ? snapshot_ioctl+0x14f0/0x14f0 [ 302.119042][T11306] __se_compat_sys_ioctl+0x57c/0xed0 [ 302.124341][T11306] ? kmsan_get_metadata+0x4f/0x180 [ 302.129453][T11306] __ia32_compat_sys_ioctl+0xd9/0x110 [ 302.134827][T11306] ? compat_ptr_ioctl+0x150/0x150 [ 302.140002][T11306] do_fast_syscall_32+0x3c7/0x6e0 [ 302.145194][T11306] entry_SYSENTER_compat+0x68/0x77 [ 302.150301][T11306] RIP: 0023:0xf7f33d99 [ 302.154381][T11306] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 302.173990][T11306] RSP: 002b:00000000f5d2e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 302.182410][T11306] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080083313 [ 302.190400][T11306] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 302.198368][T11306] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 302.206355][T11306] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 302.214413][T11306] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 302.223793][T11306] Kernel Offset: 0x14e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 302.235418][T11306] Rebooting in 86400 seconds..