[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.485425][ T27] audit: type=1800 audit(1583377396.111:25): pid=9649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.505520][ T27] audit: type=1800 audit(1583377396.111:26): pid=9649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.557290][ T27] audit: type=1800 audit(1583377396.121:27): pid=9649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. 2020/03/05 03:03:26 fuzzer started 2020/03/05 03:03:28 dialing manager at 10.128.0.26:39951 2020/03/05 03:03:29 syscalls: 2996 2020/03/05 03:03:29 code coverage: enabled 2020/03/05 03:03:29 comparison tracing: enabled 2020/03/05 03:03:29 extra coverage: enabled 2020/03/05 03:03:29 setuid sandbox: enabled 2020/03/05 03:03:29 namespace sandbox: enabled 2020/03/05 03:03:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 03:03:29 fault injection: enabled 2020/03/05 03:03:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 03:03:29 net packet injection: enabled 2020/03/05 03:03:29 net device setup: enabled 2020/03/05 03:03:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/05 03:03:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:07:17 executing program 0: getrusage(0x1, &(0x7f0000000000)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002100)={r0, &(0x7f0000000100)="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", &(0x7f0000001100)="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", 0x4}, 0x20) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x100010, r1, 0x6000) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f0000002140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000021c0), &(0x7f0000002200)=0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002240)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$rose(r3, 0x104, 0x2, &(0x7f0000002280)=0xff, 0x4) sendmsg$nl_route(r3, &(0x7f0000002380)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)=@mpls_getnetconf={0x1c, 0x52, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41884}, 0x40080) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000023c0)) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000002400)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002440)='/dev/btrfs-control\x00', 0x4880, 0x0) ioctl$TCGETX(r4, 0x5432, &(0x7f0000002480)) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000024c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockname$inet(r5, &(0x7f0000002500)={0x2, 0x0, @dev}, &(0x7f0000002540)=0x10) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x8000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002600)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000002900)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002640)={0x260, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x71ad}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x10}, 0x4800) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vga_arbiter\x00', 0x42000, 0x0) getsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000002980), &(0x7f00000029c0)=0x4) ioctl$PPPIOCATTACH(r8, 0x4004743d, &(0x7f0000002a00)=0x3) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x61000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002ac0)={0x458, r9, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x46bfb933}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}, @NL80211_ATTR_IE={0x371, 0x2a, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x9c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x95, 0x3, "de531f9586f55169935478607605a5f96447c81ffa801a1b4955d86ee0fa5b9b78752743bddc167d65f06a3477d4d202d09073caa0d769a62dd21f15f41ee38666586d41c7ccad1ad6e0ab1afa9f54d7f628037d984d1824f2949e6ba2ec38dedaa29370aecaf7f6561eea547cb0072727f2484610c90b7d34cd19f2d67c6f8ebf7915329e2bc98b1eb931fe65e3873bf7"}]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0c}, @NL80211_ATTR_SSID={0x12, 0x34, "4a876213c9d8d5506f1ac0916d8c"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x458}, 0x1, 0x0, 0x0, 0x44006041}, 0x40080) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/full\x00', 0x8000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r10, 0x110, 0x1, &(0x7f0000003000)='nl80211\x00', 0x8) bind$l2tp6(r5, &(0x7f0000003040)={0xa, 0x0, 0x10000, @rand_addr="cb15c0ffea91bcc169b71866396293fb", 0xdcc3, 0x4}, 0x20) r11 = syz_open_dev$mice(&(0x7f0000003080)='/dev/input/mice\x00', 0x0, 0x400) ioctl$ASHMEM_SET_PROT_MASK(r11, 0x40087705, &(0x7f00000030c0)={0x1, 0x8}) 03:07:17 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa00000, 0x7, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980914, 0x3ff, [], @p_u16=&(0x7f0000000000)=0x40}}) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=0x38) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4d0180, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000180)) ioctl$KDADDIO(r1, 0x4b34, 0x80000000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x6, 0xc, 0x4, 0x1000, 0x0, {}, {0x1, 0x1, 0x1, 0x1, 0x9, 0x4, "1beecea0"}, 0x8, 0x4, @userptr=0x81, 0x3, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x28) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000300)=0x6) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x900, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000380)={@none, 0x1}) r4 = gettid() r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r6 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0xc0800) kcmp$KCMP_EPOLL_TFD(r4, 0xffffffffffffffff, 0x7, r5, &(0x7f0000000440)={r3, r6, 0xd163}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x140, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000540)={0xf000000, 0x3ff, 0x1, r8, 0x0, &(0x7f0000000500)={0x9b0903, 0x6, [], @p_u16=&(0x7f00000004c0)=0x7}}) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f00000005c0)=0x100, 0x4) wait4(0xffffffffffffffff, &(0x7f0000000600), 0x2, &(0x7f0000000640)) r10 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x20db, 0x600000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000740)={0x2, 0x1, 0x9, 0x7fffffff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r10, 0xc01064b3, &(0x7f0000000780)={r11}) clock_adjtime(0x4, &(0x7f00000007c0)={0x15954a77, 0x2, 0xfffffffffffffffd, 0x5, 0x7, 0x100, 0x1, 0x8, 0x400, 0x5, 0x7e6, 0x0, 0x95f, 0x200, 0x543a, 0x1, 0x1, 0x802c, 0x0, 0x180000000000000, 0x3, 0x8, 0x4, 0x101, 0x10001, 0x101}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000940)={0x9d0000, 0x4, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000900)={0x9a0919, 0x70b8, [], @string=&(0x7f00000008c0)=0x9}}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000a00)={0x9, &(0x7f0000000980)=[{0x153e, 0x1, 0x1, 0x7}, {0x761, 0x5, 0x20, 0xd6f0}, {0xffff, 0x3f, 0x3, 0x9}, {0x7, 0x2, 0x1, 0x1}, {0x4, 0x1f, 0x1, 0x4}, {0x3, 0x40, 0xb9, 0x5}, {0x9, 0x1, 0x80, 0x45c}, {0x8, 0x9, 0x37, 0x9}, {0x7e, 0x4, 0x5, 0x6}]}) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000a40)={0x7, 0x4, 0x2800}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005e00)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000005e40)={'vxcan1\x00', r13}) syzkaller login: [ 321.312452][ T9815] IPVS: ftp: loaded support on port[0] = 21 [ 321.485370][ T9815] chnl_net:caif_netlink_parms(): no params data found 03:07:18 executing program 2: getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0xb0}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x7b395df6, 0x100000) r3 = accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000280)) listen(r3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x288, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6202}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8fa6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x89}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x446}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x48}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8785}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9d3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x44}, 0x20000080) rseq(&(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x6, 0x1, 0x7ff}}, 0x20, 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @loopback}, 0x6}}, 0x4, 0x7, 0x8000, 0x2, 0x80, 0x5, 0x4}, &(0x7f0000000800)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000840)={r6, 0x7}, 0x8) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000008c0)={0x10000, 0xb, 0x4, 0x0, 0x7, {r7, r8/1000+10000}, {0x4, 0xc, 0x0, 0x7, 0xff, 0x7f, "af8174a7"}, 0x81, 0x3, @offset=0x3, 0x4, 0x0, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r9, 0x10e, 0x5, &(0x7f0000000940)=0xf174, 0x4) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001100)={@mcast2, 0x0}, &(0x7f0000001140)=0x14) sendmsg$can_bcm(r10, &(0x7f0000001280)={&(0x7f0000001180)={0x1d, r11}, 0x10, &(0x7f0000001240)={&(0x7f00000011c0)={0x2, 0x100, 0x7, {}, {0x0, 0x7530}, {0x4, 0x1}, 0x1, @canfd={{0x2, 0x0, 0x1, 0x1}, 0x18, 0x0, 0x0, 0x0, "cf80aad9fdb0f98321a1beaaf55336382ca920c534e6fdfa468980d97c782d80b229c975b95882db62bf6562c581a684e1601c0369a1d6fa8872b72a2fc1a990"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000081}, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000012c0)={0x10001, 0x3, 0x1, 'queue1\x00'}) r12 = syz_open_dev$audion(&(0x7f0000001380)='/dev/audio#\x00', 0x10000, 0x1a3c02) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x4010, r12, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r13, 0x40106614, &(0x7f00000013c0)) r14 = msgget$private(0x0, 0xe) msgctl$MSG_INFO(r14, 0xc, &(0x7f0000001400)=""/141) r15 = openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nvram\x00', 0x151040, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001500)={0x0, 0x2}, &(0x7f0000001540)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r15, 0x84, 0x7b, &(0x7f0000001580)={r16, 0x2}, 0x8) [ 321.590904][ T9819] IPVS: ftp: loaded support on port[0] = 21 [ 321.603761][ T9815] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.616638][ T9815] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.627739][ T9815] device bridge_slave_0 entered promiscuous mode [ 321.650569][ T9815] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.659051][ T9815] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.667153][ T9815] device bridge_slave_1 entered promiscuous mode [ 321.717900][ T9815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.745500][ T9815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.822834][ T9815] team0: Port device team_slave_0 added [ 321.840516][ T9815] team0: Port device team_slave_1 added [ 321.866336][ T9819] chnl_net:caif_netlink_parms(): no params data found [ 321.953181][ T9826] IPVS: ftp: loaded support on port[0] = 21 [ 321.959820][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.974975][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 03:07:18 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9a0000, 0xc0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0971, 0x0, [], @ptr=0x200000000}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x521002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast2, @in=@initdev}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) r2 = open(&(0x7f0000000240)='./file0\x00', 0x424000, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x8000) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000003c0)={0x10000, "0f521d25e29f8330dbd3a4f355c21c4eea2e60a3d0f33fcca4259fe8674c3d6f", 0x0, 0x4, 0x10001, 0x8000, 0x4}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x8540, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000480)=0x100, 0x8) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f00000004c0)=0x9327) connect$inet(r1, &(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='task\x00') ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000580)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x90080c48}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x18, r3, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x41) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x10400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r7, 0x806c4120, &(0x7f0000000700)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@ipv4, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000008c0)={0x3, @null, r8}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x58, 0x140d, 0x100, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x800) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0x10000) flock(r9, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001080)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000001180)=0xe8) syz_mount_image$iso9660(&(0x7f0000000a80)='iso9660\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x6, &(0x7f0000000fc0)=[{&(0x7f0000000b00)="322f2e41b9345bd216c4540f939d6a4ac841e20ecbf5c9cf4e35f677b86368b76cd58507055699b7e4ccf3531b057a2cd20e4cbf345ae44f69fc94293b728d3df01c21e61daa940297d237eb18adc15ba85948366e5cfed51a29cbfe74907be697f309e958da335a0ad92b62590f787e47676891a6bd1904e187a9a7fe62cc7201c29ec39450d60f4fe96613dc9771f8e1a67328", 0x94, 0xca}, {&(0x7f0000000bc0)="a7a98e6a3a19b30527fade6992a99632df2a1525446f2ef53edea7d84a7105c835af737b7a299e269fc55d83c54bc96a09b904afb656c79d8aaddb9fc100bd701482d570638231e41c9a4d244fbae28e1a21e76a7ef5d441ea8564e814b0d77519de529118a5df9a3395e1532bb2243a8d9c75d697838f877fa2399a9d26277d9038a521ab444372efd826f71c6798926eeb1dba2d3a888068ffb4830c9ad3136ae6ac1851bdb5abd9386faf1460683e0d3d4d44a40d207f167c82759df548dd472ec32fa3ee4ce8aa60617f", 0xcc, 0x2}, {&(0x7f0000000cc0)="68031c127c79f4ebf092afa76f2fef1a17e812fea85e97ad07d8c9a00dc7455dd856fde44ae05b634045af9c22fbd7bbeffaefed860e022c235f9031cd95f1b26af2f023f3206530e42d0352c273b73d63660283a57c9f516d18fe0ad147dcea60d7d59e838f91def445633da9cafd449909003859aa18e4ba058d37a0bcee2e1b763859b0d639222031b08e65ddb17951ece6b07cb0c202ed65bc30755d152d27cdd9b694c5a90374a8e5", 0xab, 0x9}, {&(0x7f0000000d80)="c726024df8f907ad2b0eef8c57dbf8b68c18ddabab6085c42e13bf5cf9c8238e5f6037d70d7612f1e814b9f7e9761777232b49b3794da74749549fb6a2707c73e5c654dbe89246caac89e54792f60412b1b942b179af96769ba52ffe4d7580ed0b21681530d8b7e3e6caacea5cc22963a746598dad00a99b0205139a043579f93d1b8fdfe2f2367730c74ae456801437315e4a85e41d56ef5e05c1497c89a674db48fe267a6f0910905d623bf1ffa4cbf7a941bf8081d916c0fd6c9dbadeadfe9b69", 0xc2, 0xfff}, {&(0x7f0000000e80)="1bc3dfeb0d31bd5038d51df4b01859de494b586934293d80abb5a3b4cac8e36e90f2d6bdc01bdcef5a589a4d5f6a846624d090a8506c005659232dc9c0714f95af32d7989d8964b1af2997bb086a9b237162c73e7be7713478f9cfb040a6bd2ee04364471862a14bbc3bf58ac3c85d2e98497a8fbd56be5fdf95cd79596b83e23b2c790800026d45f715822f6df129191eedb4a2485523a81ad871ccfe0e2d141b1c07a2bb758b8968cab4e552b6f93593967413e718531f91fc5d150a04411251e749da8719bc320b6158902cbf0d0f78a7862303", 0xd5, 0x3}, {&(0x7f0000000f80)="43baf49bcbf4e48cc28658c2f3126b02b9b7ff8c515509e8b7caa007d86c885aa2b7cdc4b1fb9234abe3e54a4abddf2676f77a3aacd6b2dadbfbb8cc5365f87d", 0x40, 0x5}], 0x1002000, &(0x7f00000011c0)={[{@cruft='cruft'}], [{@uid_lt={'uid<', r10}}]}) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/cgroups\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r11, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x4c, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) [ 322.001469][ T9815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.013743][ T9819] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.022246][ T9819] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.030474][ T9819] device bridge_slave_0 entered promiscuous mode [ 322.043603][ T9815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.056022][ T9815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.112808][ T9815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.138185][ T9819] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.154986][ T9819] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.163069][ T9819] device bridge_slave_1 entered promiscuous mode [ 322.257663][ T9819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 03:07:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001580)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, r1, 0x800, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x12) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001680)={0x57, 0x6, 0x2, {0x1, 0x2}, {0x1, 0x475}, @rumble={0x880, 0x7}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000016c0)={0x27, 0x1, 0x2, 0x4, 0x43, 0x20, "88f664e17c95f9b74610e348a2aa45e6728e805b57a721f4d723d11f815e2a35b5eb1369506e0f344606b6d0801f93232e7dbe6b0d4685be484969549e2175", 0x18}, 0x60) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r6 = syz_open_dev$radio(&(0x7f0000001780)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f00000017c0)={0x1, "e3afc78f1b9f5b0b192bf3336cf59d0e1803733bf2a8040450a3412f116fbe18", 0x8, 0x1f, 0x5, 0x4, 0x1}) syz_genetlink_get_family_id$smc(&(0x7f0000001840)='SMC_PNETID\x00') r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001880)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f00000018c0)=[{0xff, 0x9e, 0x5, 0xef, @tick=0x3, {0x7, 0x3}, {0x6, 0x2}, @connect={{0xb8, 0x5}, {0x5, 0x1}}}, {0x7, 0x5, 0x81, 0xd6, @tick=0x4, {0x1a, 0x3}, {0x8, 0x81}, @result={0x58, 0x3}}, {0x4, 0x5, 0x81, 0x1, @tick=0x4, {0x3, 0x7f}, {0x3f, 0x8}, @raw32={[0x7, 0x9, 0x12d7b150]}}, {0x7, 0xff, 0x7, 0x9, @time={0x3, 0x7}, {0x1, 0x9}, {0x81, 0x9}, @raw32={[0x3ff, 0x9, 0x74b]}}, {0x7f, 0xf6, 0x81, 0x7, @tick, {0x0, 0xff}, {}, @addr={0x0, 0x3}}], 0x8c) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000001980)=0x2, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000001a40)={0x1, 0x6, 0x4, 0x4, 0x40000, {0x0, 0x2710}, {0x3, 0xc, 0x20, 0x7, 0x40, 0xff, "917f6d9c"}, 0x7, 0x3, @offset=0x1f, 0x5, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGMRU(r9, 0x80047453, &(0x7f0000001ac0)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001b40)={0xf000000, 0x7fff, 0xe58a, r4, 0x0, &(0x7f0000001b00)={0x990a74, 0x7ba, [], @ptr=0x663237ce}}) ioctl$SIOCGETLINKNAME(r10, 0x89e0, &(0x7f0000001b80)={0x4}) r11 = syz_open_dev$swradio(&(0x7f0000001c00)='/dev/swradio#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_nlink(r11, &(0x7f0000001c40)='trusted.overlay.nlink\x00', &(0x7f0000001c80)={'L+', 0x257a}, 0x16, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r7, 0x40045730, &(0x7f0000001cc0)=0x9) r12 = pidfd_getfd(r7, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000002040)=@sack_info={0x0, 0xd48, 0x2}, &(0x7f0000002080)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000020c0)={0x0, 0x40, 0x3}, &(0x7f0000002100)=0x8) sendmsg$inet_sctp(r12, &(0x7f0000002200)={&(0x7f0000001d00)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002000)=[{&(0x7f0000001d40)="ebcfee8cabb82ac5b414eaf5fc57551670c6524a85aca422c4fb45488f6b70e04d38e83194088f669700b38bf914c2f89601e3d308db24647cc4a7be1b9490d5c9381466479bca513309e04a6ffd203ee9f030e2ac8b4499148db8c872e0da170bbca3b46fca5b0f9dfd28c228f265b9b3433cb78407ed307fed9da30656738a3ff5d8156226334b92bdee1962e4870d97000db02541dded621f86242997221319166028b12e278119d8932014feafc6fca1922afb611ed9adc84ac80456781752f3d4d948987f6804a52bd6d94d9852af4dbd1d9a03df9a08db535f90468433dd66f31e170ae3de71db4eb31d25db", 0xef}, {&(0x7f0000001e40)="a8ede2165fd1ffb940a8dc64ec16906cce0facf819c9d99e31851791b826f51f6c7fbbda72d9065ab50c326984ce6ffcd3f9050f6db2201e140078e533776f43d19654eb9997d54bc3d031e97cd49a2dd40e8bd41cc018b4e50595f1a372fe5ff5b6d5076b09374b010b484fe15ad68d14ee5d41d8ad51e76ae8f8dc2285596a8521cee482d0e7ff2ec581492d7cde1fb343813ce217496d3014bc24c80e31a4d67495601b498bd742dac3ad56188c049dd9af3aa1b981511e2299d9", 0xbc}, {&(0x7f0000001f00)="87dbbfdb355714f09cd654376b2c24198d1eaa77ee003c21b3c3663b92f3458ccd08587996976ab4fce45b5895fff2f841da3418abbd106800f82f08e86464b5aeeca1791f79e08399197d19c647ec220013d9fda90433b524af18e8a36a49253474ae28874fc92e825aee38aaacc802ffa4ac521a1a9b475f74671474627862a6e844a43d52c217b70bd44d77e58f3c20cdef86a9fd3faf06f03e0094e0f9ee8533e36d8c1317385e744f55e4e08e41eceba06effcd", 0xb6}, {&(0x7f0000001fc0)="40fd629d66512128d89a9a02649da89630f95368bd6fbe419b1a295e4a1ad09b8a27", 0x22}], 0x4, &(0x7f0000002140)=[@init={0x18, 0x84, 0x0, {0x7fff, 0x100, 0xe000, 0x800}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x800a, 0x5, 0x3, r13}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @authinfo={0x18}, @init={0x18, 0x84, 0x0, {0x9, 0x4, 0x8001, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x69, 0x800a, 0x40, 0x7, 0xb18, 0x81, 0x2, r14}}], 0xb8, 0x4}, 0x40040d0) [ 322.329999][ T9815] device hsr_slave_0 entered promiscuous mode [ 322.395336][ T9815] device hsr_slave_1 entered promiscuous mode [ 322.448504][ T9819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.546255][ T9831] IPVS: ftp: loaded support on port[0] = 21 [ 322.595781][ T9819] team0: Port device team_slave_0 added [ 322.654057][ T9819] team0: Port device team_slave_1 added [ 322.691823][ T9834] IPVS: ftp: loaded support on port[0] = 21 03:07:19 executing program 5: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x6, [{0xce1, 0x0, 0x401}, {0x3261, 0x0, 0xe4f}]}) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7c, 0x400000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/186) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x1101008, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x300, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000001c0)={0x1, 0x5259, 0x4, 0x80000001, 0xc0b, 0x3}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000240)=[0x0]}) r3 = semget$private(0x0, 0x1, 0x141) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000002c0)=""/209) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000480)={0x0, 0x7ff, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x9b090b, 0x40, [], @ptr=0x6d3}}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000003c0)='/dev/bsg\x00', &(0x7f0000000400)='./file0\x00', r4) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) write$P9_RSTAT(r5, &(0x7f0000000500)={0x7e, 0x7d, 0x1, {0x0, 0x77, 0xfff9, 0x1, {0x0, 0x4, 0x6}, 0x54040000, 0xfffffff9, 0x6, 0x1, 0xc, 'ppp0userproc', 0x9, 'em0cpuset', 0x9, '/dev/bsg\x00', 0x26, ']ppp0selinuxvboxnet0nodev&nodevtrusted'}}, 0x7e) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x800) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000640)=0x3, 0x4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f00000006c0)=0x7ff) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000700)={0x6, 0x2}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$rose(r7, 0x104, 0x5, &(0x7f0000000780)=0x9, 0x4) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x200c00, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r8, 0xc0345642, &(0x7f0000000800)={0x5, "00178c00089d5c26c1300c5c8c881b7c4a30f0fbb7a2b787e3df2a6a8bf3c4da", 0x2, 0x1}) syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') r9 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x8, 0x80100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r9, 0x81785501, &(0x7f0000000900)=""/180) socketpair(0x21, 0x4, 0x4, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a00)={0x0, 0x1, 0x6, [0x124, 0xfff, 0x4161, 0x82, 0x78, 0xffc0]}, &(0x7f0000000a40)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000a80)={r11, 0x1000, "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"}, &(0x7f0000001ac0)=0x1008) [ 322.740000][ T9819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.749178][ T9819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.778956][ T9819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.803067][ T9826] chnl_net:caif_netlink_parms(): no params data found [ 322.830413][ T9819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.837676][ T9819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.864090][ T9819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.002048][ T9815] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 323.039526][ T9815] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 323.089265][ T9815] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 323.189901][ T9819] device hsr_slave_0 entered promiscuous mode [ 323.235315][ T9819] device hsr_slave_1 entered promiscuous mode [ 323.305055][ T9819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.312851][ T9819] Cannot create hsr debugfs directory [ 323.333353][ T9815] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 323.391347][ T9837] IPVS: ftp: loaded support on port[0] = 21 [ 323.404466][ T9826] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.412467][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.420514][ T9826] device bridge_slave_0 entered promiscuous mode [ 323.430331][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.437501][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.445828][ T9826] device bridge_slave_1 entered promiscuous mode [ 323.534654][ T9826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.553745][ T9826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.570624][ T9831] chnl_net:caif_netlink_parms(): no params data found [ 323.645406][ T9826] team0: Port device team_slave_0 added [ 323.701734][ T9826] team0: Port device team_slave_1 added [ 323.720978][ T9834] chnl_net:caif_netlink_parms(): no params data found [ 323.788633][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.796016][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.823032][ T9826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.839875][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.847962][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.874167][ T9826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.931465][ T9831] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.939772][ T9831] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.948687][ T9831] device bridge_slave_0 entered promiscuous mode [ 323.959361][ T9831] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.966521][ T9831] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.974435][ T9831] device bridge_slave_1 entered promiscuous mode [ 324.039044][ T9834] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.046345][ T9834] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.054257][ T9834] device bridge_slave_0 entered promiscuous mode [ 324.077193][ T9831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.099801][ T9834] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.107109][ T9834] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.119219][ T9834] device bridge_slave_1 entered promiscuous mode [ 324.134104][ T9831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.143657][ T9819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 324.188473][ T9819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 324.288138][ T9826] device hsr_slave_0 entered promiscuous mode [ 324.325364][ T9826] device hsr_slave_1 entered promiscuous mode [ 324.365019][ T9826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 324.372616][ T9826] Cannot create hsr debugfs directory [ 324.378368][ T9837] chnl_net:caif_netlink_parms(): no params data found [ 324.407274][ T9819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 324.453921][ T9834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.478226][ T9831] team0: Port device team_slave_0 added [ 324.490952][ T9815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.498018][ T9819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 324.554071][ T9834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.576232][ T9831] team0: Port device team_slave_1 added [ 324.620626][ T9834] team0: Port device team_slave_0 added [ 324.640389][ T9831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.648361][ T9831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.682488][ T9831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.713729][ T9834] team0: Port device team_slave_1 added [ 324.726625][ T9815] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.740850][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.750080][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.760245][ T9831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.767722][ T9831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.796220][ T9831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.870767][ T9834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.878157][ T9834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.904470][ T9834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.916928][ T9837] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.924213][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.935846][ T9837] device bridge_slave_0 entered promiscuous mode [ 324.946876][ T9837] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.953961][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.962476][ T9837] device bridge_slave_1 entered promiscuous mode [ 324.972183][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.985499][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.993990][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.001248][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.048950][ T9831] device hsr_slave_0 entered promiscuous mode [ 325.095514][ T9831] device hsr_slave_1 entered promiscuous mode [ 325.135074][ T9831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.142670][ T9831] Cannot create hsr debugfs directory [ 325.149538][ T9834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.157410][ T9834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.184145][ T9834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.209955][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.218367][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.228344][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.237214][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.244403][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.368256][ T9834] device hsr_slave_0 entered promiscuous mode [ 325.405376][ T9834] device hsr_slave_1 entered promiscuous mode [ 325.445093][ T9834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.452739][ T9834] Cannot create hsr debugfs directory [ 325.469057][ T9837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.497162][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.505917][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.515605][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.524173][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.532899][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.541988][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.554436][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.567515][ T9837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.614601][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.623285][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.654773][ T9837] team0: Port device team_slave_0 added [ 325.663673][ T9837] team0: Port device team_slave_1 added [ 325.716207][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.725475][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.738008][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.752231][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.759557][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.786766][ T9837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.798834][ T9826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 325.849682][ T9826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 325.911825][ T9826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 325.968680][ T9826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 326.040807][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.049537][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.076889][ T9837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.207117][ T9837] device hsr_slave_0 entered promiscuous mode [ 326.265263][ T9837] device hsr_slave_1 entered promiscuous mode [ 326.315092][ T9837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.322741][ T9837] Cannot create hsr debugfs directory [ 326.419862][ T9831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 326.462330][ T9831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 326.517871][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.525496][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.544787][ T9819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.578129][ T9815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.586235][ T9831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 326.627941][ T9831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 326.698294][ T9834] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 326.742958][ T9834] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 326.807907][ T9834] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 326.875872][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.883670][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.894516][ T9819] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.925208][ T9834] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 327.007258][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.018507][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.027760][ T9856] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.034993][ T9856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.043187][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.076983][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.088995][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.099716][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.107058][ T9841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.114778][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.123538][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.161942][ T9815] device veth0_vlan entered promiscuous mode [ 327.170272][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.179658][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.190046][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.198662][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.252894][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.262367][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.271227][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.280018][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.289058][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.297781][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.310737][ T9815] device veth1_vlan entered promiscuous mode [ 327.330717][ T9826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.349082][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.357937][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.369275][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.377868][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.396241][ T9819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.407823][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.422224][ T9837] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 327.487855][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.498214][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.517553][ T9837] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 327.558106][ T9837] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 327.618022][ T9837] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 327.698220][ T9826] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.726772][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.736065][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.743719][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.773639][ T9815] device veth0_macvtap entered promiscuous mode [ 327.806339][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.816599][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.825718][ T9856] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.832800][ T9856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.840932][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.850259][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.859231][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.868668][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.877205][ T9856] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.884238][ T9856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.892242][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.901372][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.909740][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.922735][ T9831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.952006][ T9815] device veth1_macvtap entered promiscuous mode [ 327.963439][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.975703][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.984117][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.995831][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.034313][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.042416][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.051223][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.062859][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.071349][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.080721][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.088542][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.103705][ T9826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.117341][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.146906][ T9831] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.153790][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.162793][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.172593][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.181294][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.198131][ T9834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.223157][ T9819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.248293][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.257688][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.266918][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.273975][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.281993][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.290844][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.299375][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.313272][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.329942][ T9834] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.350692][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.359558][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.377838][ T9815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.420995][ T9826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.428992][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.437738][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.446536][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.455213][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.463960][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.473095][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.482023][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.489247][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.497360][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.506263][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.515318][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.525684][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.534210][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.541335][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.549400][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.559653][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.591453][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.602666][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.612214][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.619345][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.627313][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.636857][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.646242][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.655896][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.664179][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.677260][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.688184][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.696635][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.708215][ T9837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.717211][ T9819] device veth0_vlan entered promiscuous mode [ 328.741281][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.750755][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.759926][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.840062][ T9819] device veth1_vlan entered promiscuous mode [ 328.861477][ T9837] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.908861][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.917947][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.926722][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.936159][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.945901][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.954247][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.963184][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.972620][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.981083][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.008907][ T9831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.021288][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.117984][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.141607][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.151818][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.160348][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.168840][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.180976][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.191976][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.200693][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.209108][ T9858] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.216211][ T9858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.224156][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.233059][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.241507][ T9858] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.248753][ T9858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.258945][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.267833][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.277167][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.286133][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.294533][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.308905][ T9826] device veth0_vlan entered promiscuous mode [ 329.327553][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.335995][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.344216][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.352857][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.371763][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.399734][ T9834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.418119][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.437389][ T9826] device veth1_vlan entered promiscuous mode [ 329.449588][ T9819] device veth0_macvtap entered promiscuous mode [ 329.471517][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.481985][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.494582][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.503361][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.516112][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.524461][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.537276][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.546944][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.554590][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.567033][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.577879][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.587772][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:07:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000040)={0x6, 'veth1_to_bridge\x00', {0x6}, 0x80}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x0, 0x0, 0x150, 0x0, 0x150, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 329.623178][ T9819] device veth1_macvtap entered promiscuous mode [ 329.632605][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.640928][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.649852][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.678692][ T9837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.698970][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.719204][ T9831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.739836][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.755679][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.773496][ T9826] device veth0_macvtap entered promiscuous mode [ 329.793107][ T9819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.806269][ T9819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.815813][ T9866] Cannot find add_set index 0 as target [ 329.818654][ T9819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.832874][ T9819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.844669][ T9819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.864002][ T9819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.873769][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.883168][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.892192][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.901144][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.910066][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.918854][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.928863][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:07:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000140)={0x7b1b, &(0x7f0000000240)="c9518ec3c7a76a5cf42fbbf3c4280932001d288ebfc702dd3b594f4efa30b38234493bfec61f552b71e6e3737979191a1b33b2f1793ad6948598381ae40b8a682c071cd4fc23aac8bd86b53d11c829ea96cb34"}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1c1243, 0x142) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20040080}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x3fa, 0x1, 0x70bd2c, 0x25dfdbfb, {0x1, 0x1, 0x2}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000803}, 0x240441d5) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="303d1eb3f37703b45a72e5598a88f05bb1eea0bb55ba7ccf1cd9b35ffb", 0x1d, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='nls=cp932,disable_sparse=yes,m', @ANYRESHEX=r4, @ANYBLOB=',case_sensitive=yes,nls=koi8-r,e', @ANYRESDEC, @ANYBLOB="2c736d61636b6673666c6f6f723d626465772c6673636f92899a6e746578743d73797374656d5f752c0100626a5f", @ANYBLOB]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x4, &(0x7f0000000000)=[0xee01, r7, 0xee00, 0xee00]) keyctl$chown(0x4, r2, r4, r7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r8, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) write$P9_RWALK(r1, &(0x7f0000000580)=ANY=[], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r9, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r9, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$UI_END_FF_UPLOAD(r9, 0x406855c9, &(0x7f0000000480)={0xb, 0x7fff, {0x56, 0x5, 0x100, {0x2, 0x5}, {0x2}, @const={0xae, {0xfe01, 0x101, 0x0, 0x7}}}, {0x53, 0xfff, 0xcd, {0x1, 0xffff}, {0x4}, @period={0xec, 0x71, 0x7180, 0x3, 0xff81, {0x7, 0x2, 0x6, 0x1}, 0x1, &(0x7f0000000440)=[0xfff9]}}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 329.966472][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.987774][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.030187][ T9826] device veth1_macvtap entered promiscuous mode [ 330.031914][ T9870] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 330.057344][ T9834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.079261][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.096767][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.109942][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.119389][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.144736][ T9872] __ntfs_error: 3 callbacks suppressed [ 330.144750][ T9872] ntfs: (device loop0): parse_options(): Unrecognized mount option m0x0000000000000cff. [ 330.145801][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.155056][ T9872] ntfs: (device loop0): parse_options(): Unrecognized mount option e18446744073709551615. [ 330.196093][ T9872] ntfs: (device loop0): parse_options(): Unrecognized mount option smackfsfloor. [ 330.204493][ T9837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.226895][ T9872] ntfs: (device loop0): parse_options(): Unrecognized mount option fsco’‰šntext. [ 330.237121][ T9872] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 330.258028][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.297235][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.308152][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.316241][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.349931][ T9831] device veth0_vlan entered promiscuous mode [ 330.368715][ T9883] ntfs: (device loop0): parse_options(): Unrecognized mount option m0x0000000000000cff. [ 330.385777][ T9883] ntfs: (device loop0): parse_options(): Unrecognized mount option e18446744073709551615. [ 330.403338][ T9883] ntfs: (device loop0): parse_options(): Unrecognized mount option smackfsfloor. [ 330.418883][ T9883] ntfs: (device loop0): parse_options(): Unrecognized mount option fsco’‰šntext. [ 330.429732][ T9883] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 330.447264][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.468667][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.506945][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.518649][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.530322][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.551831][ T9831] device veth1_vlan entered promiscuous mode [ 330.574490][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.590199][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:07:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl(r1, 0x20001, &(0x7f0000000140)="080db5f85d0bcfe847a071") r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 330.617615][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.662654][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.681381][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.728812][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.756764][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_1 03:07:27 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x3, 0x0, 0x2, 0x3}}, 0x2e) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200100, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0x2432) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 330.817301][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.826807][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.852718][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.863070][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.880395][ T9900] batman_adv: batadv0: Adding interface: ipvlan2 [ 330.888450][ C1] hrtimer: interrupt took 44806 ns [ 330.904027][ T9900] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.929842][ T9900] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 330.995862][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.007433][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.016476][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.031544][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:07:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000130081c5e4050cecdb4cb9040a485e430e00000000fffffff08ef9000600b0ebb06ac40006001100f9ff", 0x2e}], 0x1}, 0x0) [ 331.102652][ T9831] device veth0_macvtap entered promiscuous mode [ 331.128342][ T9900] batman_adv: batadv0: Adding interface: ipvlan3 03:07:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x7, @local, 0xfea6}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0xbd}, @in6={0xa, 0x4e21, 0x8, @mcast2, 0x1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x4}}, 0xfff7}, 0x90) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r5, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000040)) [ 331.144324][ T9900] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.172648][ T9900] batman_adv: batadv0: Not using interface ipvlan3 (retrying later): interface not active [ 331.238421][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.258265][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.278316][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:07:27 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0xcf02, &(0x7f00000000c0)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 331.293956][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.303755][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.330821][ T9834] device veth0_vlan entered promiscuous mode [ 331.342426][ T9907] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 331.358011][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.374523][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.440934][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.452459][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.461103][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.469026][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.479531][ T9831] device veth1_macvtap entered promiscuous mode [ 331.499348][ T9837] device veth0_vlan entered promiscuous mode [ 331.518493][ T9917] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 03:07:28 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='&/yrQng\x00\x00\x00\x00&\xab\xd7\x83\xed8\x8a\xa9\xe2BZ6p\xba%\xe4\x1b\xe7H1@\xfc&#\xbag\xa76\xe0IEF\x00H[!\x83<\xbc\x02X\xbd\xbe\xc8\b\xef\xf0=\xad\xe0:\rh\x00\x00\x00\x00\xf6\x8bf4\xae\xa0\xe3^w\xcd \xcc\x0f\xdd\a\xcb\x9e\xcbZh+\xaa\xca\x1a\x81 +7\xd6v\xff\x9e4W\xbe\f\x15{\xef\x93\x05S\x81>u|\x8bw\xab\xf5,Z+\x80\xf9\xb2\xe8\xa2\xeb\xf9o\x85\xb2\x851\xd9\x9d\xd8{R\xeb\x98\xfc\x90\xfec\xeb\x06k\rp\xb8\x19u\xdfic@@\x0e<&\xae\xc9\b\x13\x9e\xcb-n\x86Q!9\xb9{F\xedS\xc4\x13qQx\x80\xdc/\xc0\x885j4\x18\xca:\x01\xd5\xf5oG\x0f\x93\x7f\xae\xb5s\x18\xde\xf2%\x87B\xc5\x16T\xd95j\xee\xab\xf0\xaf\xf5\xbfv\x905[|\"\xbbR7\xa2\x89\xe6\x8d^\xb3\xd0\xa8\x98)z\xe5\xc7\xf5\x05T\x8b\xfd\"\x1fF\xc0xQ\xe8\x85\xff\xf6\xb5\xfd8\x9e\x1a;\x0e\xdd\xeeW@\x85\xdd\xf6\x05\x82\xcb\xa9\xb3\x83', 0x6) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x81) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8c, 0x600000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000180), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) dup2(r6, r5) [ 331.582673][ T9834] device veth1_vlan entered promiscuous mode 03:07:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 331.653556][ T9837] device veth1_vlan entered promiscuous mode [ 331.688261][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.732149][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.761032][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.807503][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.842501][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.869600][ T9927] ubi0: attaching mtd0 [ 331.873205][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.904319][ T9927] ubi0: scanning is finished [ 331.907704][ T9831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.915380][ T9927] ubi0: empty MTD device detected [ 331.946415][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.957010][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.984601][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.995935][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.006322][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.018150][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.028649][ T9831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.039678][ T9831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.052527][ T9831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.087646][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.097090][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.146311][ T9834] device veth0_macvtap entered promiscuous mode [ 332.162629][ T9927] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 332.165185][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.171543][ T9927] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 332.190507][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.191607][ T9927] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 332.202472][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.214465][ T9927] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 332.221869][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.225346][ T9837] device veth0_macvtap entered promiscuous mode [ 332.231853][ T9927] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 332.246235][ T9927] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 332.256309][ T9834] device veth1_macvtap entered promiscuous mode [ 332.268036][ T9927] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2410050329 [ 332.280219][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.288748][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.296611][ T9927] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 332.307846][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.320319][ T9931] ubi0: background thread "ubi_bgt0d" started, PID 9931 [ 332.339271][ T9927] ubi0: detaching mtd0 [ 332.353505][ T9927] ubi0: mtd0 is detached [ 332.368706][ T9837] device veth1_macvtap entered promiscuous mode [ 332.451525][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.518449][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.529040][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.539097][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.549678][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.560574][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.571210][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.582136][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.592916][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.604509][ T9834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.624588][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.661762][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.686128][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.697720][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.710572][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.721186][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.731622][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.743570][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.754100][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.765341][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.777568][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.797050][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.808307][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.818733][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.828028][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.840156][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.851036][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.867104][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.877789][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.889077][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.900537][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.912125][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.922656][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.934277][ T9834] batman_adv: batadv0: Interface activated: batadv_slave_1 03:07:29 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="646973636172642c6c6f67627566733d30303030303030303030303030303030303030302c005bb91152f841d5505e7e4762270d0db85951777990f50f2fd726aec1735dcb5737b8ea0c952539b00ffd47e0caba907762d28a40dbc93e0547b30a2eda84d7dc23d21a5ebf96c1c9000a65bcf924114a0c106cd8fe233a8a092476173b6543ff86853b9ddf8a9fe5fdc2e0e3e3620a046511ff19ad0860f501cf97e9bd4e7f62de9c0c2b12988dccd1826c2ffd688a2cf80c9bf9c0e1200b7e902364487c345e56119cd75fac847e8768b52634de4a"]) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x8000, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0xd, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000300)=[0x0]}) [ 332.944542][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.957865][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.968298][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.986609][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.009315][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.023200][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.039259][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.092033][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.102229][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.114920][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.128722][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.148858][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.158732][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.159717][ T9945] XFS (loop1): Invalid superblock magic number [ 333.170332][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.184913][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:07:30 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r2) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x200c0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=unix,access=', @ANYRESDEC=r2, @ANYBLOB="2c64a4b7ef8aabd982da30303030303068657461673d2c666f776e65723d0000000000000000000000000039c3a989436578a863bee4c4b5ca1e61a202634682c3731ac0ba15149892def58f647e00a86b537a203c6d5ee8165e382a2128f883c61670dad6f164915d48", @ANYRESDEC=r2, @ANYBLOB=',\x00']) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x412, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002060, 0x0}, 0x40000}], 0xc6, 0x24000000) 03:07:30 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r3 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x3f, r3, &(0x7f0000000040)="af3b8f83432a6176efcccfb98eb54c3a6625ea49f97c0014b94c902271350a393d7d982dfc3236fd0bcf35c640b18ba6089c", 0x32, 0x20f, 0x0, 0x3, r4}, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001900000000b6a19c324dec3fab0e7e1363fc7c770a9d3a0a9029ebbbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc7abdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) 03:07:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = openat$cgroup(r2, &(0x7f0000001840)='syz1\x00', 0x200002, 0x0) write(r5, &(0x7f0000001880)="ada201", 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, &(0x7f0000000000)={0x4e5e, 0x1b, [{}, {0xc, 0x1}, {0x6, 0x1}, {0xd}, {}, {0xb, 0x1}, {0xf}, {0x1, 0x1}, {0x3, 0x1}, {0xd}, {}, {0xe}, {0xb, 0x1}, {0x4, 0x1}, {0xd}, {0xe}, {0xf}, {0x5}, {0xc}, {0xe}, {0xf}, {0x6, 0x1}, {0x7}, {0x8, 0x1}, {0xb}, {0x6, 0x1}, {0x0, 0x1}]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$isdn(0x22, 0x3, 0x978cc93112da9d4c) fchmod(r8, 0x10a) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 03:07:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x2, 0x82, &(0x7f0000ffc000/0x3000)=nil}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000000)=[0x0, 0xee01, 0x0, 0xee00, 0xee00, 0xee00]) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) [ 333.860092][ T9974] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 333.860221][ T9981] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 03:07:30 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000380), 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000000000000000000200019928dbb4da123baefd4c4dce3ff901807ac40103918c5d6ad17d18d501000080000000004e157891a23992e95c050c4dd7c3ae", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC], 0x5, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYRES16], 0x1}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/meminfo\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r9, r10, 0x0) socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r13}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r8, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r13, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={r13, 0xb0, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0xfff, @local, 0xc000000}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x3f}, 0x8}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x71, @remote, 0x10000}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r14, 0x6}, 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) r15 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r16 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREMOVE(r16, &(0x7f0000000280), 0x1033b) fdatasync(r16) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000000200)={0x0, r16}) ioctl$GIO_FONTX(r15, 0x4b6b, &(0x7f0000000000)={0xb1, 0x19, &(0x7f0000000b00)}) 03:07:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) clone3(&(0x7f0000000540)={0x20008000, &(0x7f0000000100), &(0x7f0000000240), &(0x7f00000002c0), {0x29}, &(0x7f0000000300)=""/190, 0xbe, &(0x7f00000003c0)=""/69, &(0x7f0000000440)=[r0, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r4], 0xa}, 0x50) getpgrp(0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) sched_setaffinity(r6, 0x2a, &(0x7f0000000200)=0x6) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2a, 0x0, @thr={&(0x7f0000001700)="8d722e71eac12ab0944c985e55242e428ec907d53dbc565bf037578196b651167e5ceaf336995a65de954f4d8bbfec7a57b09a149f2e49be0bf6cd891a227d5e97c753a20ccc913845daae0650347b5b63cbd77004831ae6233f7fc4d0cb892ef5db12aafc5e479d352bd75032bcd85286c652c510c5232330410fbfab848eae3805aa478a279fe5201d8493a746a9e22fcb76d9efce3f382254056a95901a3823f2b345dd804d0185f2d55a5f4728b096945d33067cfe7d5b3b094e74919c77bd8631059b8d46551afbdcb1748855c8205e427feb6709b0f9125a2662eb4a50b82fb2b1b722914ef8dd6ffe80e9161faa829155d76a8296c526952d9e3304231ca30333b91f1bdb1ea8f56b7d73472a439f4accc34946bd7e7897e9a4109e87d36072b832d5dde16746a7b1783ff6ed83f41849251516f99ef60804e1d7e397b4e882f969dd036fa5f9519cfdee1f5e92f6032e1ac78d300b988ddeb6b039346310f066b67f6db84f1d5cfe52c93e6624b56305b8b7e8e45c202e16a2f8ba44d31994011c726d7bf06d2fae66dc04efe43452a89ef0f78d24de35aee8cc5a9d9bc90bd0defe5b04b872b21a20eff46830ff1275950ff3a60960d4c2c4d793d803e230d421f5e05b863ae119671df001d073dee91dcf7be894cf4c8f66675d1bf55e5dfad2c13a9681bc74e99f8b6a54e4df4f13f2b471df7254c8c5c999f578a8dffb48b63b85102a959380221f7d5254887aabfe224769937d1acca82e620543d735bb4511b8d750ec84c6733a391c4d322f7ee30f77203ca8d7081e16313c0068e00da8f6cda7a0c4d5f5f58d526d78dda02ce34cd2bf4f1bf4df3b12e8acd0c068eeef4578227da3f6e302e4f3c7fd6ae52e220cdb5eefa69ef3b5a4dfbcc30fa8999f121dc67aab6ebad68f7311f46e2d333065307871bef649d0e43b9cb638d75e752f293c68d3e486e26327be69733a1053f9e47e43383682e5aa1de94443aa0ed4dcad29d2e0b0067e9c2a199e55a7419a4418119d96fa8d9df6cc29067abb6910bcb59c061963f3d510498ce76b374cc811f95ceb86270a7ab9c48d4697242c9340b5f7d148af270df1498c0d051202c4b5b8e14c33e40812bf973ad8858e163945786164702e8f55fef68263855621234fc2b1eaab12e7b1bd8bf14c00e4e7a1755e70feaba657f23536dbbf91bdb7772b8d92ce36f17328fab06f107b10594cfe28f16745877153823d2b4c1b8c2b383602f69b148d9bf3a16bc72870221703ffee42a597581733ab9262b1dc59ceafb50cbcbd83af4f91b92728f97767961134d5d571c35bf437f042cd92ba66f226026034d4f5b19b371c978bce5adaf090c1b1349ca036894b2411429ea74962c6bcc1094900f653ff39e1fd323357c3b408bf097fcc446069a1e5b05d58225959084ada7a3cc84bc030aee555f33b164a2416b2cf9da148f96e22f48d580db93c87e6be58a50a73fea0c94c6e3eda34f8a5103e1b2e4d4c2502c068adb76eabe6b42d0d31b00095f6b219ebe1c18028e25ee6436e5e95d79b1254d1c4c77170f1e7addfbbbada73f2fd3bb82762b71392a54c04f88a270f7c9368bc6e811130a0b587800381d7d23df00d53e31fda00d62cbeb9f958ef06277b20aaea7d9f762e64e892cb91e901c47c5dad809278a5dce4269f0599a44be3e3f324f166a29706209c128efaa956379f25ded8cbd8b47f2ae395f5b488fcfd6b20a1db3b93eb2e2be0d5514741e875e3833bb5b8bbcce2734ad56b60668729e48031c875161544a53e9ce835b797898244b2ae5fc2abafe8ee175990048e0f2fa35aea051f87f3175867383866e195e9b0b89e08ac890f29ba68a2157f757811b7aed516bbea42f12bc6e369207f689b51332794a4d6a5403e0157190d493adbbad1ca95680f6c37a95807f4c7a717500a261973ee7e613a74bbe5cebd9f28aadf88ec0c6ac9d22ae0248986a16054f5f5cc2d9c11662e9738eb0559a2fa22ffa2f7fef6078cbe611e0ab9de3f907b86eb1fd691d591ab6440a7248848612c520e2ce37206a19f8d54361b16f3f04a0cd55b6979d8f51a434ce82e1b26e28c3a96c0f36566cb55ebf20b0518cc8cfcecadc5383352c697c18e91b2aa15f09e819f41be65074d85099b444dd3f777bbfebaf2f424694e058672d0574f27de9aeab719a760fbfac74673bd7233819450c1633ffa208f6bab0459f60f819a2c9e57f2fab9955babc2f026ed9bf9d9337d371a367a1a76258c28a1891f05c37987b276cc6fefe06406542694f5922f586d508d8a6f6bde617e8f2c37b114ae032efe0e62cc24e7ed1f2b87e3f9bf02b54539e9fab639588fcb92928edbf83287158202267d2d320718488319ac858285590843115693a87aa8d0d0eea6cdb5daa2d057b0e64701c6795943fc61fffc3a5e680b368e9a869946ec914cc142257083b2c843dd7aaa78aba2c44f6a05ed63d3998d79e0cd663cf813a4ec63f41ef4071d179842d8aa802b7f5359229babda6cfb2e20d4370ae431aba9a1def11eda5baf23ac5996bb706fa29900cb01a55f7dc0c88fe47f147a24abdc6872fa307e0070623e7a8e0cbd978bdaab3e50690f102292a8b275613e1e0dc6924d02800318fd68e3ac912fbbcacbc58abed69d4cfccb64242c329b8f4cf46c7f24f9213e8711ab778f8ff2d179d6f6646f17f544eddeb7ad6a78aef716d99329f979347ac6fce7be1172249b81f75975f7fc779a2366b629bb2203d748564ada33bacebc6013d90da7bea315b25228d7e36e74cd2badf67124d5c66300ed1529ca1f9e24e53df0f742f86358c327101bd362a27a66787ff5e0eee0d80fe38dc9a80d000f6375918c6fe75a249e161e5ecaa3849a7af33ced2a176956e56c2678e26bfcd82d7a281292dad8aa7186e2c4b7d1e169e6300a8c26318cd6b4bb8bc71bf1e3319a1380bcf54a4b6a6617b6e1813f872c6bad359b72cd55a37e261d8c5553410791b063510db9c2e748ba511465447a3c02d3f05d0716e034423d9b1cd9e6b43837b4e40c84272c62d6bfb2deb3a58e7100eb50a5981ffb9ed6d3cc05e50a44949be0d87042c62471e83dc72e22d2adb1b2e13362d98797b1c32380787bba76fe4c993325199b86092c6eeb3f6d62133b0ded9e4978852021a4de8ad9ec9272a2cb390fc3950bc2e68e87d10fe8ccd4e45ece38a6319b882feb56b5ec1305eab8fc689efd2212f6f92192fd3a4e2a925918a687e720186203f56f04c52b7f7d276ad2a422352cdee2af29688877dea55b4038b1b6ad18731f9602d2a406dd42651bae74e707d0aa3878780bf6cd0955b6cb278d60895b87437e0b031ad69f338e49824678731c4d8022d27f4028012ead03bfd03789189ef493f15b2f05841fd5ec257f49f4c3864fd7dc3d671d7f4632f90044c9adea94976ea2f3afd0fc8c99a2510db22824d9e3248ee1622acb33a4dd922ab07e0b564f1954b62e888be6a404437eaecf1430a3d6c5af1bc4dff40843627c88ad3f4f190772c9b1be5f58b42ad3fe98ee0f388ea19b4db8652ed86b5799f79a42f9f1e1d65f8182e77a3b4403d9c021b1ca881d479ae0458d491955360a2645cbace88aa00d1eb292591f25ea3e506b6d31f51de7f36df2b32ea6c32d14551e47e8339f4da8d56143c9f7fc8fdfd0c45233a716038b98312ff3af11713746a71ea507a957a8dd9ba454d6e8a9ba1b0542b303cd19b82c5db4fd48e48026599d6acdbd5b39ae8286707190dc7233ed484b61ab25da5b282bd2631261c20f7a76b51301e7ed0506f6b2a67a80993b0b62a4595800b0e04679bc3914d7040868c494a96360108f3b17fd9c9888485cb8473cd45f9756aa0419809544a88b4cfdd0c23559aae0d899a078ccf5d43d859f18a5872604523e27aebd438685170093b076a1b5c600a1869d5efe4dd3092d6cc4a028033675713f59f329405fb5eb168750d49d36cff97c13a866d0b007fa2da7bd47665e88eda651d8acf5a62f16ad3baada930859f5e10b3b2cb4c6e4d1f2dff8337aa54218e2e424d9d5bae21e67a1d33b007bfa6159d0d8618f37405d8dfb9432abf16154117c98c666cce1ca4d194090de9626315fb345d415abe775955e62954d3b83a48026a8a59d6ebf225c56d1c33f51801b93d9e17f7c858159124d1abbf1444c09b47adeb97625b911b316587163aeb67c08d3da46959c1b82146bdf6a4997ef5a12828f71b8e6096a2e388765d58d455a6ad55109ade29d1f3e5900c8b97880ccfd19e96c907c231461dd7fc2066c364b3f6b7849dc28d625b2bbd54f85da54e204b16991a32a6533ddebcff6771d8b2ca0c7e4dace45a3339ae69c817773fb7f1540f39c6f14138382dbe60c616ed1529e65b130611f792dae9b4be36935a3a6ad463913980b60db6c35d9e9155105c39bca5e5f1dd894a240186c5c584816dba7e719f1b7c54167a259a87cbc4cfe8006a4d6b7ec510b3236ba4a35aec689932313e1eb9743bf3d93dc4796359ae45805c4f0a0a12d4d90e7ae8978d942dc184cc3cd9190eebdc80130f2226549ec29a458cfb4a120dfd517f5ca5c3e7c66e3d9bcd0232a16c275207e399cc5834571e082f3204d2b19f7b37a9a338ab0e96e863d38636b70f21895f36d02afa77e87c2afbf64ed2ab72e760536d8c3b74d7cc5fca58c21e1313ee9466539b0966990f9024d011aeb861e7b1abf2e8ecec88f45205d29825a92a1045c9e922c574b951f8e0de871ac99b29c27630c10b3adf8015ca8379678200cde253d00a96ad72a440b4486e6a238cda00d5ddd1f8ac3451d8ff39fbfd2c3ab2a90ec0992284292ef4f4eeaa2bebf6f0e60a10fdb4539a5d2df50cb5d1b67b86de194de3d07bb6a9e5e4096b27c15b21d8b0fc23c77b3c73c299dc567935a844bb432bbe98af4d4a436e925255cc8d14b4bc395629e14c69dfda53c1f368183ea2cee5886a9f264aec6961f90e6ce128b57d4831386d84827c6988927908f0d4d764d843dda850acb7c4868bcb5e9edc90465b0af5e46fbb03202a1693589a73c6b45cf7799867a3355509f423a283c6445aac8b1aed19ff17c13897306e82456b557037f95bcd4283365972a0a0c2079d0fb0525d56eac2449ae09fa9d6594c0fb8f1bea697947feec6479a685608c9dd3c8b474c2dafe4cdbdbad9de8b14cd616b86f04d4fbabb6630d0269c1e563065d91c612647c8ea757d3e2ecbdfeb542424af56c027dad98d80b8310b1ebd7491653b8c4fe14e1ad69b1d771d8a1125881e7f6752413413b4e919b89ba9def268bcd9e1742d20bb04b1d0316dc220a39eea56c121fea1246a3a17cf40c878cb521e6398d346f7bf7d1d9780a28298d4f1f331b194920bca02d8a8829c9bddc9d3424d7fd171d6123184015f94da3a6b5ca3558d214a73224558bd1550b55687c53600f2bb516ed5d0d1121c26d50eab284c4e36576311710d2fe06aac131011b0a2ff1370a45a542ae719efa967aff380fc36807d47dec34e7f96d6ee8c71cc33701c62b47f98cc4c3e80905c76791cb871a2ded2459448f46de28afb8d3376b5131779e92a3c43afc846a2cec1c77040abaadbc3ebcc823c7e5e0cb5d699868de6aad017db52aa69a34b4bbc6290be3273b90b96d68eb0bf274f65e587bdadff88e44d495afd68758de853a498d609a511bb9a7aa6a149d9f9b6bedb99ae279474e467bed6524b81883f2475227ee4423027b18cb3c2be696301a0ebda43e406cab43dd55c1d483dd56274e844d0991d0ef0e61f1000000000000000038126b71828828ec6fdd25c33cbb48f89bfd", &(0x7f0000001640)="0c3d6572c11feff2796098f7e6da4530ca92ab07d68e40946bacc7dfabdbb053936cb4c7e79fe7b81e19c4b3f32ca2079180dc418e07d86a3dbf59dda95b26f4f8ef5177698f6ccbbc1411228a172d53e48344039ebf72c74dcf2e1f368862a3f78f0387080778607a27551b15632b442e04cbd7764fcbdbbec44ac0a2d0512e97dc2aedc255b10c5b66cbf7a093ae75390d9548ff0fdf83"}}, &(0x7f00000005c0)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r7) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x149042, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000780)=ANY=[@ANYBLOB="a7"], 0x1) sendfile(r9, r9, &(0x7f0000000000), 0x8080fffffffe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) write$P9_RREADLINK(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="14bb5200a97a683e8e45eff07a342cc9c55d93171f"], 0x1) 03:07:30 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x10800, 0x0) fcntl$getown(r0, 0x9) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x521901, 0x0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8000}}, 0x10) 03:07:30 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @aes128}) r4 = shmget(0x1, 0x3000, 0x100, &(0x7f0000002000/0x3000)=nil) shmctl$IPC_RMID(r4, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000300)={0x0, 'vlan0\x00', {0x1}, 0x9}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000400)=0xff, 0x4) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x4a03}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c050000", @ANYRES16=r11, @ANYBLOB="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"], 0x51c}}, 0x4800) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)={0xc78, r11, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x620, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x10000, @loopback, 0x8fb2}}]}, {0xdc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9c5d117e6860ea50c13799be838be6e51799f8a53277a6decf97985bb2e6acab"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x9}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfffff801, @remote, 0x9}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x1ff, @mcast1, 0x9}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "583a8877c7d9fcb5281833eb4df4d11194f65d3c04732c1d0b284a9e1fff5ff4"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "35fe2de9999d56e877e2c97ecbb97389b3fb727ff59ff1cad8a71b6cee93b313"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7d357e2dc1c47b4fdbf12aae1990ce7d145c238f1366065f739c4991f29c4c7"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "297a18c2f3f3dc920c68af7384b31ce48a703aca99d2f57c907a29ca139fa0d5"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x101}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3e0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ALLOWEDIPS={0x338, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x3f}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="4f4c72064b9ac1c564d3dc947a55037c"}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@xdp, &(0x7f0000000000)=0x80, 0x80000) 03:07:31 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) socket$inet(0x2, 0x3, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'macvtap0\x00', 0x2}, 0x18) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r3) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0xc0, 0x2) [ 334.397863][ T9996] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.647723][T10014] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvtap0, syncid = 2, id = 0 03:07:31 executing program 2: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffff, 0x600840) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x17d5c2) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x40186f40, 0x76006e) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000040)={0x0, 0xf, 0x1, @thr={&(0x7f0000000180)="1a9edf3614ec0e2dd90fb510173e55d18c4c7f30187cf7102809d1b5ec39ea7628a2bfa21467c6d34465872aff532660", &(0x7f00000001c0)="c3a216d7ac3f94660b2d83fedde46ebfee5f5ac51d022fa536fa2e8082a0af70475730a94330f24e58ba17fe6d22683eb156235c3698f9"}}, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000300)=r5) r6 = syz_open_dev$vcsa(0x0, 0x4, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000004c0)={0x6, 0x400f1d, 0x0, 'queue1\x00', 0x4}) r7 = pidfd_getfd(r4, r6, 0x0) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xc0000000}) 03:07:31 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@errors_remount='errors=remount-ro'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@gid={'gid'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@errors_remount='errors=remount-ro'}]}) [ 334.877386][T10022] ubi0: attaching mtd0 03:07:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="5855c4a75edcdcdbf13221565a0000001400adb613415a01828c87d417c1cf0fc248d4c95175d7a13a7f239412e4205a6439e7123a0a88d9d54885385bc69de655f4c386ee42618c59e53ad15fadd135e4d3", 0x52}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0x9, 0xa, 0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000400)={0x7, [[0x9dcd, 0x7, 0x7, 0x3, 0x10000, 0x1, 0x8, 0x2], [0x1f, 0x200, 0x3, 0x9, 0x2, 0x20000000, 0x3f, 0x40], [0x7f, 0x81, 0x3, 0x2, 0x10000, 0xfcb, 0x9, 0x9]], [], [{0x18000, 0xb7, 0x1}, {0x1, 0x400, 0x0, 0x0, 0x0, 0x1}, {0x6, 0xa2, 0x1, 0x1, 0x1}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x5, 0xfffffffe, 0x1, 0x0, 0x1, 0x1}, {0x55, 0xeda, 0x1}, {0x8, 0x400, 0x1, 0x1, 0x1}, {0x200, 0x3, 0x0, 0x0, 0x1}, {0x7fffffff, 0x80000000, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x8, 0x0, 0x1, 0x1}, {0x40, 0x8651, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x800, 0x0, 0x1, 0x1, 0x1}], [], 0x8}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x400}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002a001103000000000000000000000000d966a46eb241e740a2225e9e0d1323fb9db86aa021b0f002c8ed1b41f80149abced423ce1f6c12964c7b8c10e03d7b9fa617d5af17e7d313cf5b391ad5c18f5b349ff13d75caecfc07d96a646151967507d846eccd6f675ad18a3f365700"/124], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)=0x8) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={0x2}) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924aa4, 0x0) 03:07:31 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './bus', [{}], 0xa, "96c4f38096b9b1e14243948d4eab7482d018536f606245bdef04645bfe483f34823dc7b4ef240fec4ef110b4e7d1ac3a689bc834787576bf203fbbb9f80b4d1d7f499d6228226de5b308138e556227f792485fc71eb42ccb33409fc61d49afba682e9907f1673e7def635d268214736a97cb21125b74456a7165150569878f1e2bb92f68a58e928f957ebdf3a42f72669064dccbba667ae0a3ad078f8acb8dd325e6ac41266ddfb5d657b8580b4d9c570702bd"}, 0xbd) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendfile(r2, r3, 0x0, 0x8000fffffffe) 03:07:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x418502) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xfa, 0x1009}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r9, r10, 0x0) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r8, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r12, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r17, 0x84, 0x6f, &(0x7f0000000480)={r13, 0x3c, &(0x7f0000000340)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1c}, 0x8}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r18}, &(0x7f0000000180)=0x8) r20 = socket$inet(0x2, 0x4000000805, 0x0) r21 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r20, r21, 0x0) r22 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r22, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r20, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r23}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r15, 0x84, 0xe, &(0x7f00000001c0)={r19, 0x0, 0x7, 0x6, 0xfbf, 0x3ff, 0xfff, 0x1, {r23, @in6={{0xa, 0x4e23, 0x0, @mcast2, 0x6}}, 0x1ff, 0x8, 0x400, 0x7ff, 0x7}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={r12, 0x4, 0x0, 0x3f, 0x0, 0x5, 0x25e, 0xffff, {r23, @in6={{0xa, 0x4e24, 0xd45, @rand_addr="a10645f3af9c6fc50b9f0c49255f6626", 0x729}}, 0xffff, 0x8, 0xc3, 0x9, 0x2}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r24, 0x2, 0x96}, 0xc) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x400004e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r27, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r27, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r27, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r27, &(0x7f0000000140)=ANY=[], 0xfef0) waitid$P_PIDFD(0x3, r26, &(0x7f0000000100), 0x8, &(0x7f0000000240)) r28 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x82100, 0x0) sendto$inet6(r28, &(0x7f0000000c40)="5c3afb7da6eb488d6acfecd69443bb0bc8f94112664002a20aebd3e5879710f19bb8da68da3791f552f338e3100d44cc7129dcb44ad4ab9684b90496ec776655284bf2b49b2271efb4a7b6232a96a3f6c96cb179e51859be6bba85fa8576d6f0021dfd933b4aac02fe7846c594e593b332142254f545814c5ebd07cf6537693eeb50fbfff7b2ee13ddca2160e1be02ed6355ae83b7f272353cd0c6b2efa393389ae85b29c006c5fe6980544bb292f5baea9c5bff6b9058c8e57dfe0e072ce3d25b33c838fc11316a50d54275a202981513f8c2a927b864f0151fb54a5e4cb9d6f03e84acf999bdf13640843d67ae", 0xee, 0xbf8c7411e9b90c8c, &(0x7f0000000d40)={0xa, 0x4e22, 0x8, @empty, 0x7}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x10098) [ 335.127209][T10022] ubi0: scanning is finished [ 335.215002][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 335.215018][ T27] audit: type=1804 audit(1583377651.831:31): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir398830077/syzkaller.1RYlK6/10/bus" dev="sda1" ino=16548 res=1 03:07:32 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x7e, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) syz_open_procfs(r4, &(0x7f0000000040)='net/vlan/config\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x16}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 335.411298][ T27] audit: type=1804 audit(1583377651.881:32): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir398830077/syzkaller.1RYlK6/10/bus" dev="sda1" ino=16548 res=1 [ 335.585236][ T27] audit: type=1804 audit(1583377651.981:33): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir398830077/syzkaller.1RYlK6/10/bus" dev="sda1" ino=16548 res=1 [ 335.805972][ T27] audit: type=1804 audit(1583377651.991:34): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir398830077/syzkaller.1RYlK6/10/bus" dev="sda1" ino=16548 res=1 [ 335.842205][T10022] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 03:07:32 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000240)={{0xe, 0x1}}) close(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x100, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) connect$pppl2tp(r4, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x4, {0xa, 0x4e20, 0x400, @remote, 0x4}}}, 0x32) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000980)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002bbd7000fddbdf250b0000001c005080090000040008800400060004000500040028000000000000000000000f128599858a0653a139ced54396a359c590cdd8ab707578342196a7610d05db3db26a7ffa9c34bc34711724bb4e8669cd7a5dd4d2d7187b62952158f63a89214cc1665b52"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0xc010) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) r7 = accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x800) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r9, &(0x7f0000000900)=[{&(0x7f0000000440)="74828ba7538cfd1a7b1394c10cd60664e1a7f2693e989490f1cd24515dec086018b12697569f969442cb8d6668d3a4fa6eeeb0658e140a8a3c5f861e1a8d3c87c588f2dd069e1a326c3bfc0fdc655af62e25c403ca7e4ed29235975e4de6a398f433e892a86e28a1a46390535363ef31c4e161e327cc08835f298bcd78d7101c25c533f784948f3714aa753cefacbfeff10982ac3a27735fb9e6a4b1222a97ffc40470124faf7871a7bef7541a011c1895d6a6cc132e3ce2be5ecebecae932776d1f1a8c65964a1ec7ea8733b9", 0xcd}, {&(0x7f00000005c0)="4272242924040627385be337214547049137da8740958aea2023a3d5c28c603ccd7249e96e925b8a05a60aa43065f017c0b47756d2175cd18df3dc5ebad12307d4a2a5c389b6850ce181fd5eb5c362a71b7c6fc245c8c60ee11cd007ba88d3728806430e846858376f92c2e512c67d12b20eb60f16edc42c55a7d8ffbd03", 0x7e}, {&(0x7f0000000640)="4bcdf36b56e4e507c4b03b174bbb995511225f7067cd030d14df84fc27722463926314cc3763e2f18a93fe1dfa672a85fb801950095cc937f1abd844dcf742807ea6fa1bf6ccafe776bf223a78474183147d89a09b8bc2afeaec18e242cd26f86fba34279b6dbb7f033206d8d14b6b0f4ac71f8d746889470a298c7385f910d9cc37b7c3b710c342b4f333b353b5b17dd47f1e80d857653f0df5f7aff632723a9ef9dac4726713a20d7ef8f0a05a238b110fedca36afbdea1c8bedd4e72d88133bc9261c577793debe831c8105226be796e0854969428319", 0xd8}, {&(0x7f0000000740)="67974f0d0aabfc19c4d940eb6673561195707c75760ef31c9c8d3371a00f65c7cb98d4e386e21abbcd4e19c2312cfbeb69d0d14c4f63f3217f68705ff99b85bd111eb09d41487a61f705f7bfd132653d7004878ad58a2ab9b363cba5ad7ef0fbd2c1f4d51936610f2d5a939828bd0fc6658164bcca", 0x75}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f00000007c0)="8efea9c81ffdd314736fc7e9915a5b084e13e091fe7c52c45de1118cb5381bc78eb4b3b83273f96a145f6cc537bbb17f2be12751", 0x34}, {&(0x7f0000000800)="0216a75f6c30771099ff7b46505d678ba4d0fc6282bf0fa5df75a3f9517b45d7d80a98f7d75e50d968da7bfc7415beb29c06542c3c04335e22b809f1d7f65bad2011409cdecaa79fa55aa258f35fe5234d233c8d8cce638888090736588c1d4988d8e8abae0e2b92ca3b6a202d62c52d7fffdcf2850d9fc2ea3446028135e24b50e79787145b12841985e7", 0x8b}, {&(0x7f00000008c0)="36c0d2f850230280cd", 0x9}], 0x8, 0x45d5a085) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x50}}, 0x0) [ 335.942740][T10051] ubi0: attaching mtd0 [ 335.958411][T10051] ubi0: scanning is finished 03:07:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x374) syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@creator={'creator', 0x3d, "fdfe7c85"}}]}) [ 335.993302][ T27] audit: type=1800 audit(1583377652.221:35): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=22 res=0 03:07:32 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'stack ', 'u\x00'}, 0x8) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000000000)=0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xda, 0x9, 0xfd, 0xca, 0x0, 0x9, 0x4150, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x4000, 0x275, 0x7, 0x0, 0x0, 0x1, 0x101}, r6, 0x6, r0, 0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) r10 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) io_submit(r2, 0x5, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000080)="2fa5bc4191c2ecc64cc37a21f2fcdfa09c2328239cc8b220cfa45423f02cbeda125cb81b67eb82517c382359d1e8ab9e448bf62c97176a8743e6b59c0b234ad1973049f53c05631bb27c43f474952722534c79b08b76c1318061df684b8de12b", 0x60, 0x6, 0x0, 0x2, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x2, r7, &(0x7f00000002c0)="610f59be674d4ee23393f42c3ec907c4581ca418c31575bf3b8c9fdd5e972626835c2b25fdeb3491659f2e62cc3803145a0d252b94c5b0cec8682fe5e1452c867379179002cc3ee37e913bb14bef5d8575e9141a3d7c423a6818cea90246a930f943004487fd026d8fa6a2f780280a96e89e34265658cdaa", 0x78, 0x20, 0x0, 0x3, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000380)="c4c22c7963cfd2f15b8e875427184d4a7a0b05aaa7e57d8aa2ccae842d302a7fda1c4c6dc0c8e9397957c35e2dba98ab4e058023aef3c5c2f8e29f4b707851896f2221c8cdb704a55594732a820ae4d2f7ba6feee353eb48526beb75224e654265390538a08c99b5aa248725068fd9fea49ecef28ed5eb870ef3e009bf0b18997a35ba17ee70a2e38ef82ab05d6aa19f3aae7ac6bb81de44e22d8350e307db742dc24b5b348f0d6ecaf3cc38ad6b5cdd19ffddf08ff988ed7e6a96b65fe720a5ce59a0b5ccc54ea4f58e4c5eb679e73a2de205f6a0a1dc984e1961", 0xdb, 0x8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0xca1, r8, &(0x7f00000004c0)="909a02a5deaf16e322eacb437e281bbf0ad8a8abcfda022471585bf48be968380dd092fbfc98a656fbc2c3edeb5caedfbc88d551f038b19a098be9afdedaf8395f62f1602f743083380b6be532ce4fd18581527227719a823f5fca654284ce5d861366b7bd9fda4d329541fb7e32c6586a845fa00179a650de89b6347eb81eca2b14360a501079589cd18fbf6a7803312e28978af2aa6eccb239affb333190eda532d15693138b387e74a30eade9e40483b39ce56a5bc5c4bc43e8ccd51842af6b4060881ce207a249ac9da0b094e055f2ec86fe03657fc63928f173a2e0c3", 0xdf, 0x80000001, 0x0, 0x2, r9}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x3f, r10, &(0x7f0000000640)="64b7469b938377dcde4134f0b64d0a2eb663d9ffef6af14d208657cabeb3df7808484beaac4a4153cc70d6a53cab", 0x2e, 0x80000001, 0x0, 0x2, r11}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 336.107050][ T27] audit: type=1804 audit(1583377652.221:36): pid=10049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir398830077/syzkaller.1RYlK6/11/file0/file0" dev="loop0" ino=22 res=1 [ 336.212663][T10051] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 03:07:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="240000000a0a07031dfffd946fa2830020200a0003000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0xc, 0x4) [ 336.249758][ T27] audit: type=1800 audit(1583377652.511:37): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16544 res=0 [ 336.300849][T10067] device geneve2 entered promiscuous mode 03:07:32 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x8, 0x3, 0x6, 0x80000000, 0x1b, "b50966cf253f88ac12b566feb2af53a751bc09"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d1, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x15}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) [ 336.331635][T10071] hfs: can't find a HFS filesystem on dev loop0 [ 336.386319][ T27] audit: type=1800 audit(1583377652.511:38): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16544 res=0 [ 336.438798][T10081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.487068][T10082] hfs: can't find a HFS filesystem on dev loop0 [ 336.548826][T10081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:07:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(0x0, &(0x7f0000000300)=""/24) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 03:07:33 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES64=0x0], 0x8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x7, "ef1727f61e97265a2f6a0ad67f8de4d1a86ca0c79b0c7ea722b8bec4ffd9ee9b", 0x1, 0x1}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:07:33 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000040)={0x1a1e, 0x19, [{0x2, 0x1}, {0x9}, {0x8}, {0x9}, {0x4c, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0xd, 0x1}, {0xf}, {0xa, 0x1}, {0xb, 0x1}, {0x5}, {0xd, 0x1}, {0xc}, {0x8}, {0x3}, {0x0, 0x1}, {0xa}, {0xb, 0x1}, {0x5, 0x1}, {0xa}, {0xc, 0x1}]}) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x19}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x81) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, r2, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:fonts_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004004}, 0x8040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x4005}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 336.801272][T10080] team0: Device vlan2 is already an upper device of the team interface 03:07:33 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000140)={'stack ', 'u\x00'}, 0x8) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xffff, &(0x7f0000000000)=0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xda, 0x9, 0xfd, 0xca, 0x0, 0x9, 0x4150, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x4000, 0x275, 0x7, 0x0, 0x0, 0x1, 0x101}, r6, 0x6, r0, 0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) r10 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) io_submit(r2, 0x5, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000000080)="2fa5bc4191c2ecc64cc37a21f2fcdfa09c2328239cc8b220cfa45423f02cbeda125cb81b67eb82517c382359d1e8ab9e448bf62c97176a8743e6b59c0b234ad1973049f53c05631bb27c43f474952722534c79b08b76c1318061df684b8de12b", 0x60, 0x6, 0x0, 0x2, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x2, r7, &(0x7f00000002c0)="610f59be674d4ee23393f42c3ec907c4581ca418c31575bf3b8c9fdd5e972626835c2b25fdeb3491659f2e62cc3803145a0d252b94c5b0cec8682fe5e1452c867379179002cc3ee37e913bb14bef5d8575e9141a3d7c423a6818cea90246a930f943004487fd026d8fa6a2f780280a96e89e34265658cdaa", 0x78, 0x20, 0x0, 0x3, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000380)="c4c22c7963cfd2f15b8e875427184d4a7a0b05aaa7e57d8aa2ccae842d302a7fda1c4c6dc0c8e9397957c35e2dba98ab4e058023aef3c5c2f8e29f4b707851896f2221c8cdb704a55594732a820ae4d2f7ba6feee353eb48526beb75224e654265390538a08c99b5aa248725068fd9fea49ecef28ed5eb870ef3e009bf0b18997a35ba17ee70a2e38ef82ab05d6aa19f3aae7ac6bb81de44e22d8350e307db742dc24b5b348f0d6ecaf3cc38ad6b5cdd19ffddf08ff988ed7e6a96b65fe720a5ce59a0b5ccc54ea4f58e4c5eb679e73a2de205f6a0a1dc984e1961", 0xdb, 0x8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0xca1, r8, &(0x7f00000004c0)="909a02a5deaf16e322eacb437e281bbf0ad8a8abcfda022471585bf48be968380dd092fbfc98a656fbc2c3edeb5caedfbc88d551f038b19a098be9afdedaf8395f62f1602f743083380b6be532ce4fd18581527227719a823f5fca654284ce5d861366b7bd9fda4d329541fb7e32c6586a845fa00179a650de89b6347eb81eca2b14360a501079589cd18fbf6a7803312e28978af2aa6eccb239affb333190eda532d15693138b387e74a30eade9e40483b39ce56a5bc5c4bc43e8ccd51842af6b4060881ce207a249ac9da0b094e055f2ec86fe03657fc63928f173a2e0c3", 0xdf, 0x80000001, 0x0, 0x2, r9}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x3f, r10, &(0x7f0000000640)="64b7469b938377dcde4134f0b64d0a2eb663d9ffef6af14d208657cabeb3df7808484beaac4a4153cc70d6a53cab", 0x2e, 0x80000001, 0x0, 0x2, r11}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 337.123292][T10107] attempt to access beyond end of device [ 337.150902][T10107] loop2: rw=1, want=689, limit=63 [ 337.232744][T10064] device geneve2 entered promiscuous mode [ 337.592445][T10110] team0: Device vlan2 is already an upper device of the team interface 03:07:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 03:07:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x240801, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='lo\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0x400, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x3d, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x38, 0x0, 0x0, 0x3}, [{0x0, 0x20, 0x10000}]}, 0x78) [ 337.720243][T10096] attempt to access beyond end of device [ 337.735298][T10096] loop2: rw=2049, want=78, limit=63 [ 337.740782][T10096] Buffer I/O error on dev loop2, logical block 77, lost async page write [ 337.754740][T10096] attempt to access beyond end of device [ 337.762551][T10096] loop2: rw=2049, want=79, limit=63 03:07:34 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x0, 0x101d0) close(r1) close(r0) 03:07:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r5, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x40008820) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000400", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0xb, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 337.845073][T10096] Buffer I/O error on dev loop2, logical block 78, lost async page write [ 337.853587][T10096] attempt to access beyond end of device 03:07:34 executing program 4: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7ff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000240)={'macvtap0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000020002880000000000000001400"/36]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0x763, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x5, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) [ 337.888352][T10096] loop2: rw=2049, want=80, limit=63 [ 337.893617][T10096] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 337.914959][T10096] attempt to access beyond end of device [ 337.914986][T10096] loop2: rw=2049, want=81, limit=63 [ 337.915004][T10096] Buffer I/O error on dev loop2, logical block 80, lost async page write 03:07:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)={0x2, 'ip_vti0\x00', {0x2}, 0x20}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x591004, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x6, &(0x7f0000000080)=0xfffffffffffffffa}) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000140)=0x6, 0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40da9aaa9fbfc464a225b4"], 0x50}}, 0x0) [ 337.915060][T10096] attempt to access beyond end of device [ 337.915072][T10096] loop2: rw=2049, want=130, limit=63 [ 337.915085][T10096] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 337.915114][T10096] attempt to access beyond end of device [ 337.915125][T10096] loop2: rw=2049, want=131, limit=63 [ 337.915138][T10096] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 337.915173][T10096] attempt to access beyond end of device [ 337.915184][T10096] loop2: rw=2049, want=132, limit=63 03:07:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='bond_slave_0\x00') [ 337.915198][T10096] Buffer I/O error on dev loop2, logical block 131, lost async page write [ 337.915227][T10096] attempt to access beyond end of device [ 337.915238][T10096] loop2: rw=2049, want=133, limit=63 [ 337.915251][T10096] Buffer I/O error on dev loop2, logical block 132, lost async page write 03:07:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}, {@in=@empty}, @in6=@remote}}}, 0xf8}}, 0x0) chdir(0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0xc500, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40200, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000040)) [ 337.915280][T10096] attempt to access beyond end of device [ 337.915291][T10096] loop2: rw=2049, want=142, limit=63 [ 337.915303][T10096] Buffer I/O error on dev loop2, logical block 141, lost async page write 03:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000e660ddca2aeeb7b97add555d93a9c6dba1ef19a887832950060396bb8c20bf3522f522cf6ef6d30ed5ed9fd24cd378a8c52aa3aa2055c4d76eee01e6f05a8ff179f012776ffbaa040096eb2c126c162ee2a2980d670766b90c7428b06b768c082e66b64fb9bff503659785c49bc1119847185570eb8bf897f3748f2e52ea07634b8b79226d9191b05f", @ANYRES32=r1, @ANYBLOB="010000060000030007000000070000009b000000018000000000040034450000"], 0x2e}}, 0x0) [ 337.915328][T10096] attempt to access beyond end of device [ 337.915338][T10096] loop2: rw=2049, want=143, limit=63 03:07:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x2, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f61050002", 0x11}], 0x1}, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x401) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f00000013c0)=""/84) r8 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r8, 0x8, 0x0) getdents64(r8, 0x0, 0x588abfe900000000) [ 337.915350][T10096] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 337.915374][T10096] attempt to access beyond end of device [ 337.915384][T10096] loop2: rw=2049, want=144, limit=63 [ 337.915414][T10096] attempt to access beyond end of device [ 337.915426][T10096] loop2: rw=2049, want=145, limit=63 03:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() semget$private(0x0, 0x2, 0x0) eventfd(0x7) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) io_setup(0x1, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000240)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f00000002c0)}, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x0) ptrace$poke(0x4, r0, &(0x7f0000000080), 0x5) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/163) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@hyper}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fstat(r2, &(0x7f0000000140)) msgget(0x3, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = accept(r3, 0x0, 0x0) write(r4, 0x0, 0x0) shutdown(r4, 0x2) sendto$packet(r5, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) [ 337.915602][T10096] attempt to access beyond end of device 03:07:35 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000)=0xff, 0x4) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="f8", 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) [ 337.915614][T10096] loop2: rw=2049, want=161, limit=63 [ 337.974296][T10096] attempt to access beyond end of device 03:07:35 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,metacopy=off,lowerdir=./file0,xino=off,nfs_export=off,nfs_export=on,index=on,obj_role=nfs_export=off,smackfshat=/dev/kvm\x00,defcontext=system_u,fowner=', @ANYRESDEC=r3, @ANYBLOB="60041eeeb07b2c8621136091da19b4eb9e263b0fd0c67f3846dfcdf49f35f6fc7ac679da262011b6e71d90c9f7a619c45b8e274b11e0e5bb891c7618b037bf373ab2e4e3f7a26400d0113e766881bee9ef7a530c6f601f002b8115b8044de3020b06a23155331a9d4c20d8edf10b6394467389f04e09935a840680c44e26f52cb352ae9b6c2f0a3f1ab649fd3f7556f558c744b746707680677016e9e7ddf707c3948ee0a92eac101baa2f1545fc995f282bfc0ab26cbdd05484abe382c6662bdaeeea57f347975fde13facdc7534844b04e196661ec58c5c66b90d6d824a0ff186695aca51e398a25e32b3638e4f3146935a97676a256cce319bf8a3abfade7453c31f681dd4a54f7815b3269842802a3e970e4107b17d4365ed094b1be068946dfd131db2b6b4fd8da7e"]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd", 0x28ef3037c3f0dc97, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x4}) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2, 0x40}}, 0xa) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000040)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe]}, 0x45c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 337.974311][T10096] loop2: rw=2049, want=11697, limit=63 [ 338.152853][T10137] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 338.898400][T10166] encrypted_key: insufficient parameters specified [ 338.920114][T10164] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 338.963273][T10164] device macsec1 entered promiscuous mode [ 338.963284][T10164] device virt_wifi0 entered promiscuous mode [ 338.973934][T10164] device virt_wifi0 left promiscuous mode 03:07:35 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001e00000010000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffbfff0000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff1c0004000100000000000000fe8000"/268], 0x154}}, 0x0) 03:07:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)={'U+', 0xfffffffffffff4dd}, 0x16, 0x1) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x6b) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendfile(r2, r3, 0x0, 0x10000) [ 339.452991][ T27] audit: type=1804 audit(1583377656.071:39): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir564532809/syzkaller.8yqqOp/7/file0/file0" dev="loop4" ino=24 res=1 [ 339.638037][ T27] audit: type=1800 audit(1583377656.071:40): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=24 res=0 03:07:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000180001010059e6176b02f9880aab969490500000000000000002000000000000"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x3a9a}, 0xf) 03:07:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r5) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) close(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) dup3(r6, r7, 0x0) r9 = socket$rds(0x15, 0x5, 0x0) r10 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(r10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) dup2(r9, r8) [ 340.128795][T10208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:07:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x2, 0x82, &(0x7f0000ffc000/0x3000)=nil}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) prlimit64(r3, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x12, r0, 0xe000) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) getegid() getgroups(0x5, &(0x7f0000000000)=[0x0, 0x0, 0xee00, 0x0, 0xee00]) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)) setresgid(0x0, 0x0, r5) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) 03:07:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x100, r5, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa4f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b0010000521cd827f8b70bade1f1f6c3b9db4fa73b0cbdca4a3ba783077487aeac3612b6dfa9362da997054a1057b3955baf3245e0690d53d87d59dff880437bfe20ce085d1346c6a7176ed9194ccbff09c15459a62beea4be87ce074acf2325514292db91516e06", @ANYRES16=r5, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x200080c0}, 0x44) sendto$llc(r2, &(0x7f0000000040)="d3d0da6cd195bea2b76f8cb7b0c2a2dc4c66d5b5682e320bcaebf81bc3801d9f54867e4c9930482ed21cf843505931f9710abee0e793ad709e3f216ee91c4224a69b6df318d5a8ceaef1fa3d25764ec71523dedab202ac058bb5050d00e474a9d43b5a396b7c39151ec0", 0x6a, 0x8010, &(0x7f0000000180)={0x1a, 0x313, 0x6, 0x8, 0xed, 0x80, @dev={[], 0x25}}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0200000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 03:07:36 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x507203, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 03:07:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x6, 0x0, 0x3, 0x1, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f00000000c0)="f9605ef35af20141c3b9b2d9a2fb2dcdbe5b9d02838489649c1f3db509bbbc86bacbb2e3") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 340.282981][T10211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:07:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x8000, 0x0) r7 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) r8 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="e131cef401035518778f3c76311e0a862935312c7b64a636463444e0e0eb2687399968ddf33f4db17d3c945156ae460700000079488da23a85724bf97503db76f9bdc7bd380c1d3162856ff2339303a149434e7d62d5bf6037f17b4949d614d37ad8eaae4f2a936c4f34a58a79fb9d2741ee895be63339095ce6e6dd252f83d19147731f000000000000003a24d0c0f0457d81532074a6ea5f2610f98dfa3dfd33a2f6738962dd4751ff179c16a130558f1d0535fbbdc86645ed8d53315c737a418e43392adf099e00e618f0d3149e7979ba709cdbc42a78f532c9f476ebb76446bf93", @ANYPTR=&(0x7f0000000c40)=ANY=[@ANYRES64, @ANYRESDEC=r7, @ANYPTR, @ANYRESOCT=0x0, @ANYBLOB="28361a0e2fd921c64ac7434d8835b746c366593114a9c88591b33d8b69a67b", @ANYRESDEC=r8], @ANYRESDEC=r0, @ANYBLOB="4d5c4abec4ad1136682266993f5797adb57eeae8c1a734b8d88a2c85c21d898bb9176550280eff2bfaf89db1f28777fe1c94333d84c05a0fe8c3063797e1003fd66cf731f7eb8944af8055f8ff04cbcc00056353060b9d77c43bd765745252abcb33943770846a890d6fb89e1aee90b5b4b2a8ad8e289911eea843b92a2e5cd49651b8f259d66f4753e89e51889bdc5aacea8d7a0e0d240bd197b9bddedba4dc7cf299c0c4914d35c0ad81e245ec862234c163fe3ed9b64c70b604e3e71720a1022720a2c60da170edc4bd51c435969e790ffaec1677593805740d9c746b624155e4"], @ANYBLOB="0000b20000100000"], 0x5}, 0x1, 0x0, 0x0, 0x8094}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 03:07:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x140a, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs_stats_percpu\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x80, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000280)={0x1}, 0x6) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0bcbce7dffa1e2288300"/20, @ANYRES32=r4, @ANYRES64=r5], 0x3}}, 0x0) 03:07:37 executing program 5: r0 = getpid() socket$inet6(0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x800) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x1, 0x10000) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='nls=cp932,disable_sparse=yes,m', @ANYRESHEX=r4, @ANYBLOB=',case_sensitive=yes,nls=koi8-r,e', @ANYRESDEC, @ANYBLOB="2c736d61636b6673666c6f6f723d626465772c6673636f92899a6e746578743d73797374656d5f752c0100626a5f", @ANYBLOB]) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xfffffffe, 0x80, {}, {r4}, 0xfffffffffffffff7, 0x8}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) statx(r6, &(0x7f0000000140)='./file0\x00', 0x4000, 0x100, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)={0xb0, 0x0, 0x3, [{{0x2, 0x1, 0x2, 0x2, 0x2, 0xb350, {0x1, 0x0, 0x7fff, 0x8, 0x4, 0xf5, 0xfffffff8, 0x40, 0x0, 0xfffffff9, 0x7f, r5, r8, 0x2, 0x7}}, {0x0, 0x0, 0x5, 0x1, 'SEG6\x00'}}]}, 0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r9, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x1ff, 0x1, 0x8, 0x40, 0x1000000, 0xfda3, 0x2, 0x1]}) sendfile(r1, r2, 0x0, 0x12000) [ 341.048669][ T27] audit: type=1800 audit(1583377657.671:41): pid=10253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16572 res=0 [ 341.144996][ T27] audit: type=1804 audit(1583377657.711:42): pid=10253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir632915811/syzkaller.AKoUST/7/file0" dev="sda1" ino=16572 res=1 03:07:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000001000000000000000000100c4f06a882d3a9cf5b4aeddb225a11ff15e23411e513806457177059b077c5028e8b566888bd9622ca80e9bc0554a3a2bae80035d3db14e0a351e3f5e6307c7e6a3e7f710db4ed7d8e751794a7a8a440171a2506c413f92d0961b5f968276a77700de3c8fe4ed36e88007b599226e9721602a8505ac475528bed36aadad3448a7cb56d96af19ab0023a842f5e1db0ae6d235079be575f706a9d2fe592541c4877bbc4bd3a71ced2651d0497cb37a55683b06896705", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x3f9, 0x2, 0x70bd2b, 0x25dfdbff, {0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x20, 0x13, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8}]}, 0x20}}, 0x0) [ 341.234288][T10253] ntfs: (device loop5): parse_options(): Unrecognized mount option m0x0000000000000cff. [ 341.244435][T10253] ntfs: (device loop5): parse_options(): Unrecognized mount option e18446744073709551615. [ 341.255119][T10253] ntfs: (device loop5): parse_options(): Unrecognized mount option smackfsfloor. [ 341.264531][T10253] ntfs: (device loop5): parse_options(): Unrecognized mount option fsco’‰šntext. [ 341.274887][T10253] ntfs: (device loop5): parse_options(): Unrecognized mount option . 03:07:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="040914ff03094000000004fb230900d1481ea0be3f9d2df7d7d04700f67905835006b3b26f907d7b32c8183c6566ee37b5157ca4c90d7a260ce55c5c33c18d2591746ab063ae490112244fde153f4416d76f1401d86e97313704009dbae8c6"], 0x15, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000900)=0x43ba, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x180240, 0x0) recvmsg$can_raw(r3, &(0x7f0000000580)={&(0x7f00000003c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)=""/53, 0x35}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f0000000480)=""/71, 0x47}], 0x3, &(0x7f0000000540)=""/64, 0x40}, 0x12040) openat$cgroup_procs(r2, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) prctl$PR_GET_DUMPABLE(0x3) creat(&(0x7f0000000280)='./file0\x00', 0x100) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000040)) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)="da", 0x1}], 0x1}}], 0x2, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f00000005c0)={0x0, 0x6}, 0x8) 03:07:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000810500"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="dbf5bbdfe57ce5c60efdd32a38304843703d09000000000000000d1bb4c8337d348e3515381d74b7c0c219d91de8555d59eea802edc57a6da85d75a27324771d19b65268523af8307159fc6e14bea7d8b16397c694477bc9d1a80d07ffe975165856d2c8bc8e15e9f9c31e30fa402bed735a0cde2ebe", @ANYRESHEX=r0], 0x7}}, 0x0) socket$inet6(0xa, 0x4, 0x8) [ 341.532598][T10275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:07:38 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) setsockopt(r0, 0x800000010d, 0x2, &(0x7f00000001c0)="cd220f0000000000", 0x8) getsockopt$inet_int(r1, 0x10d, 0x3, &(0x7f0000000280), &(0x7f0000000240)=0x4) 03:07:38 executing program 5: r0 = getpid() socket$inet6(0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x800) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x1, 0x10000) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='nls=cp932,disable_sparse=yes,m', @ANYRESHEX=r4, @ANYBLOB=',case_sensitive=yes,nls=koi8-r,e', @ANYRESDEC, @ANYBLOB="2c736d61636b6673666c6f6f723d626465772c6673636f92899a6e746578743d73797374656d5f752c0100626a5f", @ANYBLOB]) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xfffffffe, 0x80, {}, {r4}, 0xfffffffffffffff7, 0x8}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) statx(r6, &(0x7f0000000140)='./file0\x00', 0x4000, 0x100, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)={0xb0, 0x0, 0x3, [{{0x2, 0x1, 0x2, 0x2, 0x2, 0xb350, {0x1, 0x0, 0x7fff, 0x8, 0x4, 0xf5, 0xfffffff8, 0x40, 0x0, 0xfffffff9, 0x7f, r5, r8, 0x2, 0x7}}, {0x0, 0x0, 0x5, 0x1, 'SEG6\x00'}}]}, 0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r9, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x1ff, 0x1, 0x8, 0x40, 0x1000000, 0xfda3, 0x2, 0x1]}) sendfile(r1, r2, 0x0, 0x12000) [ 341.869408][ T27] audit: type=1800 audit(1583377658.491:43): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16573 res=0 [ 341.968690][ T27] audit: type=1804 audit(1583377658.591:44): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir632915811/syzkaller.AKoUST/8/file0" dev="sda1" ino=16573 res=1 03:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000002000290ff400000000000000020000000000910f00000000040000000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc70}, 0x1, 0x11}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x11, 0x1, 0xfa}) [ 342.142727][T10295] ntfs: (device loop5): parse_options(): Unrecognized mount option m0x0000000000000cff. 03:07:38 executing program 0: r0 = getpid() ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x7b, 0x6, 0x2, 0xffff, 0x15, "83ff5108c23e07120671288e70b35fed38ab52"}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4060, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8000, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000240)=""/9) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x101100, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x402) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r5, r6) poll(&(0x7f0000000140)=[{r6}], 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, 0x0) r7 = dup2(r3, 0xffffffffffffffff) ioctl$VHOST_GET_VRING_BASE(r7, 0xc008af12, &(0x7f0000000440)) socket$alg(0x26, 0x5, 0x0) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x100000000004cb, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x1000200, &(0x7f0000000280), 0x0, 0x0, {0xffffffff}, 0x0, 0x0, 0x0, 0x0}, 0x50) 03:07:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c010}, 0x24000804) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MTU={0x8, 0x4, 0x58b5}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x58}, 0x1, 0x300000000000000}, 0x0) [ 342.468176][T10313] Unknown ioctl -2145893024 [ 342.810971][T10313] Unknown ioctl -2145893024 03:07:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0xe5b0}, 0x80, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001640)="d2bf3c3a7422c7af857c0c95e107ada94b56a805372119e2f0cfebe832c38bf1400fc9fed1025d164a53a94cc8c04494d691ef0d4af0cc5d89da7da437ca988cd4e5e86a12709b98f6c0d35a78585a3bdf242c648e5178d480dfb2215b6c6aa907337aab963257be4e952e1e45f548688357cb1937a525c4841f9c0b9a04bde5fb8b7985bdcf64a5b56456d4fae25061e8433a709df3757616", 0x99}, {0x0}], 0x5, &(0x7f0000001880)=[{0x10, 0x10c, 0x7}, {0xc0, 0x0, 0x5, "ea5c26c8b49bc0f24e84b12a66ef290d23a644bd0bd547cb3eae47bef31fb5e1bbc9edc9ad9dcd232b7dd11b398e839beba8da6a18a901fccb30e6e749064320c09d925e27fca45bd352d9ec952d740502f43d0df1562260b118ca71f5b0004d9979ea5e9f094caa32cb93a4f137ce4d3610f728b8bfce61766f14efdc613ba843f49015d320218b1ec8d853faa6079a4ffd7af82f548be5f0120049e39349d5c84b7c4da4a974ce34ed6d3ad6"}, {0x38, 0x1, 0xf6, "6be74e48b00a76bed8f7e61682f0d929b932b6c09d450e342b9eb886fe5804273f4b"}], 0x108}, 0x10000) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f0000002c00)=""/25, 0x19}, {0x0}, {&(0x7f0000002c80)=""/4, 0x4}, {0x0}], 0x5}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a, 0x59}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 03:07:47 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000300)=0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c69ed6465783d6f6e2c6d657461636f70793da1c20ddab2a3012a726469723d2e2f66696c65302c78696e6f3d6f66662c6e66735f6578706f72743d6f66662c6e66735f6578706f72743d6f6e2c69516465783d6f6e7300626a5f726f6c653d6e66735f6500006f72743d6f66662c736d61636b66736861743d2f6465762f6b766d002c646566636f6e74657874656d5f752c666f776e65723dc642564a890ff815", @ANYRESDEC, @ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x7a, &(0x7f0000000480)="89dd17f4b272ec67d02ed01f75325d71fde9e477cb57386bc8c2f65353b139e65bbd52e9bc57f4380dd9a9ecab32c852c4c6b2e29b887821ecede7c4cc60c6a50ee700e80000c1b7731835079e00f2482e8bfdda18ad222dc6ebbdf47f8bac373145592949acf7957f1a48fac824d93b161b5d338faeebd19fe9039356e34b50a7c9cb9ac3", 0x85) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) creat(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)={0xa, {0x6, 0x2, 0x40}}, 0xa) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r9, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r8, 0x0, r9, 0x0, 0x100000000, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 03:07:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1d9182, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00000600e3dee48c8328e8", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) fstatfs(r2, &(0x7f00000001c0)=""/241) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) unshare(0x40000000) 03:07:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="7261770000000000000000000041f0b3c1836d0f9bc7e20df1305dfe000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000002415000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/900], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5, 0xfbff}, {0x2aa, 0x7f}]}) 03:07:47 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x2000c800) r5 = gettid() socket$pppoe(0x18, 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000002c0)) syz_open_procfs(r6, &(0x7f0000000080)='sessionid\x00') tkill(r5, 0x401104000000016) r7 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) 03:07:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001600", @ANYRES32=0x0, @ANYBLOB="08001b0000e8ff00"], 0x30}}, 0x0) [ 351.046380][T10334] IPVS: ftp: loaded support on port[0] = 21 [ 351.049710][T10330] debugfs: File 'dropped' in directory 'nbd0' already present! [ 351.110741][T10330] debugfs: File 'msg' in directory 'nbd0' already present! [ 351.171872][T10330] debugfs: File 'trace0' in directory 'nbd0' already present! 03:07:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x15, 0x1ff}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) [ 351.450788][T10359] IPVS: ftp: loaded support on port[0] = 21 [ 351.458337][T10330] debugfs: File 'dropped' in directory 'nbd0' already present! [ 351.468280][ T9824] tipc: TX() has been purged, node left! [ 351.472294][T10330] debugfs: File 'msg' in directory 'nbd0' already present! [ 351.517881][T10330] debugfs: File 'trace0' in directory 'nbd0' already present! 03:07:48 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0xee00, r1) syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa01be5f4f6b000800450000700000000001901414aa0b00907800000000450000000000000000290000e0000002ffffffff071300e0000002e000000100000001e0000001000000000000000000000000ac1414bb00000000ffffffff00000000ac1414aa000000000000000000000085b47be3eaae498b28fbcf00"], 0x0) 03:07:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r2, &(0x7f0000000040)=""/205, 0xcd) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 03:07:48 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'geneve1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x180, 0x4) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x7fffffff, 0x22480) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0x4, 0x1, 0x10001, r4, 0x0, &(0x7f0000000100)={0x98091c, 0x2, [], @value64=0xe2}}) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000180)) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@op={0x18}, @iv={0x18}], 0x30}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 03:07:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4(r1, &(0x7f0000000480)=@isdn, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07031dfffd946fa2830020200a0009000100001d85", 0x1b}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) socket$can_j1939(0x1d, 0x2, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)}}, 0x20) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r4, r6, 0x0, 0x80001d00c0d0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000001540)=',ppp0!+-]\x00', &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000880)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f257922018418901fa42fddd618eb6a1a4d98f1d7f6801da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fe7c3000000000000a835c967b9fc7735aeaad6717c226fe345493d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cc813690b0576eadfcfb9460f486ac5bc0e61c693afb10e05ded9f5ca08409cb928e42d9d7b1e8876fd772151ac883c909eabda032fe8876bbea07246fcd3d3f84f47ee27cdfd220487fa755507e98cc878f140d629d22c311164ca18fbea7d30d4d271db587ed379d476ed45a54289f8917a4337a5ff4dbb7e9221e993232288521a80ef1940f1b35d905cffb29770f18f82154faed3cd4c458223c38f32083a5536c952f8f659057737205aa6fdb514029e4f313432b4f4f99e7f381ba41cd8e186be4bac00ae0963d2013b022dd8f8d85b12552ffadef9f8b6452840540739e00ec9841754223a5c9b0dadbc8b9b3e454b23fc43a07c4a46bf82c463bb873a08447c5fe1ae7dd90729739fc7af655162485e6598e8aa7cf7fa2e5d4a742847ef419dba999066f7997e061b93da3c6bdd7e1e545906d4ff63bd21973cefa59fa793376179c48e708d62116b0270cf9f9f7b87e6959998ecabadd84326432db44501ad4ad16ae4c913e264a03c9685d809781fdb605cfc174ad6e52c2b1a"], 0xa) writev(r7, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030bec2800009a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba524e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r8, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r9}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r10, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r10, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r10, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000002c0)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030bec2800009a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba524e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r12, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r13}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) splice(r14, 0x0, r15, 0x0, 0x80000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r11, r14, 0x0, 0xa0, &(0x7f0000000240)='vg\x82\xcb:\xcb~\xa2je\xbd-\x1ej\xfd\xa9%\x83\xddh\x8c\x996\xa06\x94lt\xe1\xc7\x9f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4=\xbf\x99\xd0\xf7$1\xc5Ms\x0fa\x16\xad\x18=\xc27\xb6\x95\xf5\xe0Gj<\xb0\x99b\xd4E]_\x85\x8d\xaf\x8f\xd1\xa5\x7f\x18\xb8\xa2_\x82P\x17\x9b\t\x8e\xd1\xf7*\x86\x8b%\xf4 {$|\x96\xd5\xae\x8eN(r\xe9\xafXH\xf1\x0e\xc4^\x8e\xc4)VD\xcc\x18u\x80\x19\xafh\xd0$;\xa9\xae\xf7\xad\xb7\xba\'{C\xeeD\xe8/\xbb\xcf\xd4+n0\xdc\x8a{>\xad[\x1b\xad', 0xffffffffffffffff}, 0xfffffffffffffe04) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) 03:07:48 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x48000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x70}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x20}], 0x48) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000680)="9d0795b554ec531a0a4dd6ad8fac2bd3bf8e98e2f74c8881646082ded165c310bdafbf28cb55cda8895967cd5f4fd6383b8f43e2d2181731", 0x38}], 0x2) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 03:07:48 executing program 5: r0 = socket$inet(0x2b, 0xa, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) read(r0, &(0x7f0000000280)=""/217, 0xd9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0xffff, @empty, 0x1, 0x2}, 0x20) 03:07:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010082c3294fcc0a2c00000000140001000800010000000000080002000000000008000700"], 0x1}}, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setopts(0x4200, r5, 0x1000, 0x100004) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r7 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX=r7], 0x12) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000000)) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 03:07:50 executing program 4: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x4a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0xc000) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000280)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000700)=0xc) setreuid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x4, &(0x7f0000000000)=[0xee01, r5, 0xee00, 0xee00]) fchown(r1, r4, r5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000240)={0x5, 0x0, {r0}, {r10}, 0x1, 0x3}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r6, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003, 0xfffffffd, 0x100000}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r12 = dup2(r6, r11) read(r12, &(0x7f00000001c0)=""/108, 0xfff4) 03:07:50 executing program 5: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x4000, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0xfffffffffffffd41, 0x6}], 0x0, 0x0) 03:07:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x48000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x70}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x20}], 0x48) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000680)="9d0795b554ec531a0a4dd6ad8fac2bd3bf8e98e2f74c8881646082ded165c310bdafbf28cb55cda8895967cd5f4fd6383b8f43e2d2181731", 0x38}], 0x2) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 03:07:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) semget(0x3, 0x0, 0x20) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba72e2aba000000012e2f791ad72bb7d7a2301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000112000/0x3000)=nil, 0x3000, 0x0, 0x30051, 0xffffffffffffffff, 0x4000) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f0000112000/0x3000)=nil, 0x3000, 0x0, 0x30051, r3, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) socket(0x11, 0x800000003, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) 03:07:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000507000000000000000000000000a051210720de54e63edcfc58da8d9f4d8aa303209c842c313a3dec37a41152ea7e9fe6e57e768ded7966fa9f8e44337d5289d9570be6266bba268fd5aac80fdc1cbd44cdd79de50011260fef2d8fbaab916d83231117a7114d0528c36364ac128e0050", @ANYRES32=0x0, @ANYBLOB="00000000000000001c42ed27894bad83f04f5b143618fd00b5a15d56571f9db235f876a3ca6f12800b06000067656e657665000024eab38005000d0000000000"], 0x3c}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/238, 0xee) 03:07:50 executing program 3: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) write$tun(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="000093b400400062aaaaaadb00000000000500000000ff4f2b3542f8e09feef696e576c985890b03634199bc2015581daa1c4498f7172a7d"], 0x1) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=""/26) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x80045113, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x50009405, &(0x7f0000000040)) accept4(0xffffffffffffffff, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x23}, 0xfffffe3d) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0x10fc, 0x12, 0x400, 0x70bd2d, 0x25dfdbfd, {0x2, 0x9, 0x2, 0x3c, {0x4e23, 0x4e21, [0x8, 0x8, 0x3f, 0xcce59d7], [0x9, 0x8, 0x5, 0xd2d2], r6, [0x0, 0xffffffff]}, 0x5000, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "a531abbf4d1df333e5c92db194d5248b5b1f4def5c33a2dd7a1138a4c7ae7c83ffe127cc1ea93136bad6321219c05825c5c808dde957c9b4520f8702737776111cadd71ea14049eec7e7aab8ae8204e1aec80b26b4b55f44f43f9b547fbec156c6e5f946244437919808d89cd6eb8677de27eb18a9d8dd10af8c03c290842f768ce4dd132bc5344b857b7e60cf02853d27b9d5048f63167f021452281899aa8dd0475379ce577a76444d82331a826dca858bdacaa22928c3b412be292392cc4c68e2889e4bdc4cabaa4a2ec8cca2718b4c6a35b0efab78c09447bb54a6e4fd48542d71d2a62192c2885bfefaf9f730ea53efe5d4722c62ebbdff54b4683623c77a5410b68b4ce9a2dfb5e7e5fc3a876ae80cecca5e1fa199d2085ec65f95e512e37db4dd637abbbeef238bde756128faa1a755b6051102769c757afa49f10b05c477fe2cd9d82901a56aa2f79f80d84c310236dc7cbbcf2f72bd3d57edc0c5a602f2a1202a6c61f96cc8edbd84e5e1c4c875f818372194ee16dd0d1c359966c2da26e6dcf351f65acf9bda8e04bd5cfd639444cb681f5e32f3f97ed7bdf276fadd703185122de9db44ea1fa06c94e58a9e020f48b1dc0284fd34997ff0a8a634f1e4237ec8c18ecd030dc357688196092ec525ceb7c173f439a681d391d6f5420f9879ca07376cf9053590ff5423f34e4c6c75fe94420753956194a5dd88052f8c7d0edce024bcacdff5d59162f175ca57c3c4f6cf510d1b1d9deb72a921d6f8f2273e21a37f55be2d26fd1212644fe1dba30db7c4f214167a695dea3fcc7d73c99e3d5130db05089a6c70278c1dcbc33fa62c17f8d50b43c4ba88305dbdd77e7ddcc184f96feeb5f89f6fd22c114b20c650e1fe54cc4adb0aa46db56b0169e0a5ef4217c269584ec448f027dd8ebf2b8be303cf34bc054869569d4e057bcf79ab3ab2e50cb20d26199db12c5ac1d324c2e997e53b7272de1be03f9f5e2deaab6f9848348ce86d9b8cd6d0706a7720845cdcfdcc57a5d13e5906d053dc98f723ed0bd95193ec0df86fb80750d516131cfbe59c092d1eb66f0e585da898ffb0c396a0e643550fb94ca01894af284a528abb6748b00508e871be9d1ff9232e3edeaddf620fd31cfcb8654b65b8141bad226327d72ecd1c3fe906e97ba3f60faca30f4c75b4d956b49c71786457e26fb6d062ae73b07d92c6c308ef21d95eb0e54518505db764e278eaf9aba0846ae527bf8a6aa720a39b08c1be5766cf6712232f9e7b2d45780f8a39fe9583e31694fc0b88fba64829c5dff4c43f433918e99384a28910dda85ebdabb30c4e3dcedec8017be2162fa0dce17fe356f49eed1f67d6176409c1519c6cdea6089dc4853ff1b22068b1805620d783789af2060ad03afaaa42b9f01e4effa0d93495d51138955ab832d74170f21e00f1ee8fc4434c10f18d2d6aae3717f9fa592ef8c93d7d894fc5a6e897205893b7803a978557cf7e446fdee6107194d5eb7e81f5887aba376ca3d3ae19d14610365ee61ff68e095dbdbaddf1df653915451e97e8cfc6ea5ef910854a0af7e1a94afe061e41dfe79f424e718b53d53a3ea5b8de8083cbd47b3c09dc472d0871fd9588e51d4aa640de19e6c88b4a9ff95936e7bb697833b6f4fed2ab32f2388c2505a35c80c2af9407c5a9c64cd6232ecd7a613566cf56e4acd32acfa109b3b4a282663c3cacfaa65c45dd3d66109e8f91d91e532821af393f2d27f9625e8e9b78778314bd09c5ee2097a1637f73e9ae6f9ccc68c1d094c9fcc5deae12eead239669f777829b50e0b141956b18e4f47d18389ea21be9861670d3da2412a521a9f614da99cd56f62729f8e70edb74808df4208d51aa02fd7753db206caa3eb643d22ff24ed5d12072de25787c254206de3f80ee6637f50da22659a256e61ffd1ba8239d7c4081ce77aef599f6c8a019b02e4a6393b5478b32725aaa9721915bbdabfd43d7d7a4b209b2291c6bec1a49042a63e1ed9d326554634141bdf65867dfe25f1f625e6088e05a044b48600c49ec29977d07b36332656469741c76ca69e9f1d66a820fc57f3b2ac423888605eb2c9e9b2d06c0a6912265e6af855d0aaba7504f3184238f34d369dda8553fda6e19d5770c06f7d49dc2f9a89347aba839c8a333db0fa2dab9274e9f4fee8bbb4c6bcf4a7545b4517918e22d23ab9ab9c0d5fcfc8e92400909eded8838e4e664418e889d1d775d5296e8d94a60988f329457116cba8057b5d33772fe1dda5dc88cb5e4ac638723e609b6cc965850be963424de316e7e2b7a411e93b4870c051e37f615025196457dff58c6749b818ee8f8ac68af85fb180d160a76e13890a7932531a8297f3860525fea7655fcca85bd615a3b894a01e42c3bc3111d1f339c5c927c2401f60832254ae6da6b89955258eef337279d9c48934ad1a8b3daff704b04a88faab4eb06da99fa7833a16ab58e77e8c227804b5167e66f3b4caf3bd0fd0305dd370b9afc574628d23b89db477767941e78d38dc9a768a487a36ee01eced60643046842dff8be66fb786ef0f83e6feeed3586b2f1aff7d55ec06a89bc394852af1b50b7b4f042481b14819b427400ba050bb1da802341b6807baddf0c78e103f4ded57c50ec7ecffc51ac30c80aec231fdc23e62274c7bbf761017034b2134d5d7cd48a68b191b2f26dd99ab227c82d0bf09b1fec3ca42850ae8377f60e76eccdf50130fd16856ae5964ee3cf5dd7f8609a78540980c43d10eed2220c8b9ba0db29ef81f6f2ce621db47406529a773ba0c27e368a019df8dc736151356c091c3d9aba53e3d4c5bd2b534afc90cb08afa6d3828c8fb9e34b23949e8d85ff93a24ca3141d7db7bc4ab17c0aa69437dce665fd9a6afa8437a02c1d84eae89163902b9b8087f1fb0dcd0efcc0e5aa88b8c8ddad8677085e34e82b1e00f4f6e36a0d891a3c475883d15dbc0e45c89368e198a2e0a07347e9c3ab26c469c175b08dd5311212a9af1ee53b5f14c3588745418437d0ee78560914cc6e4b4038eb1576bc6d9521d8389b8da9e81a0d9c29f5871049eb0f1593719f7e3a2a52bffef3b550ca2968f97182257e72b04612a98b668759877559e5d04df8690371abac5b13bca4c4219c3b133691d4693e90b841b07ad24aa71afb37106217a4c0792489918d3df258c3b38959646d77f5f03a2e1971ccc395d361fadf3b9f64e4f290b6fdb0d9260be2deeea45aa1205e244be659ce2b96a5f949b97acd67d0b0a70226b401e85c05cc8f456b120cb5b2d742d7849ab7c938c91a3cccb580e9fb3030ae30487391988d51a159ac1bcc89b6836ecc2c3509668daf3ff30ca96b4a15c6976ebed0ad7a9dca8e1195e7b0a0b138dd44ac4e059fdb5017c36ddecef4e2275e4c84889f13cd7114700f45dc3c38765a0363f2f44713872f71ec6953a4cad57248372c99a3c405d5baba92bcc69433ffaeba5c7c04e91cb339a6fa2090528a8a8f5a662f04c545649f4a49153439b6997f3298c8ab441002ce2ef3d5d97342cc8e0df7a6d40fcc8de903cff03e72a1ecb79d7dd911450058b2a912f0efecffb01be666cdf393e9e664c5d2ed48b35068af5e4b527a1563a32cb44873436bafe68635f81b179beb181b9881dbd70241796255c466928fcd2d3e47856e07e8434bf4c235721c1b9edff9f808cbe68cfc385ed71bf51e284635ec7d41ba5a0eb5171018d04927e3446b89a489b311de4ca37dd3bc6b177522022f3eb36c9b88429c6d6f48cf8c91d65de5d1699fb39e6ae02729320f171b2ca5fd9b2e46d0331be1688d7e2f3b9f96598c2dfaae1c3832b60aea17cc0ceaadc981e07ffc7d3c45c1d5dfcc6e25b30701ee99babd781898cc0ec62a54a75acf59310e96894d1f4f2c55ecc7baa1e3e09eacb74801720369caddd8f906bb67816b0b242e21af3d66563c81c6e6d283c825d6255a580298776538746ddb26d86337decec84399f40e632453226ceeb6289935001d8703fbad5f61597fa03613d2fc7a323d4255fb8cd2079f471d2946192791abbf7b5e41175cbdc085ca457d167d1b985decbd7642f9e938fd27d8fc16ea8f8d9ea0dea5f40fe63bae7643719cbf38f175395b140501a5652fc237a7ba8d143bf46643de60c63725398098a7cda31365bb65cfe34d9b289abbca9c69bc86521967b8fc54a1e80e9d97e4bceadf8a65369844c4e2cfa075db98926ad779bf5e69911faeb619896d23e46c4976cbcb6fcd67ae9fa077e45197663e22186f3f6876ead2c2c47a528f48e10fcd2912518a150aeccb4775b10209719ccbc13d3b269ee0f4b6e33c141098fecacfee3602cbd045ebab8d2307c09fa471a16b3c038128e3fd7d508d8d96bc1ccdb1feb8f7c828d6f7fb46c73c6d58ff53af02a0bcff4a227cb5f6e7436f857959622a9fcbd0a39cae675df23242238d785d2f647b43ed86a5a00ddef157348a783c3ba0429fd800e10c8e8c7b44de56c6112f89b858bacd4c3c9c8d675669ccc25205d4f9d59aa9fc4e862a54896c97559c3787c69c1c31a1f1cc1cac724490d9f2e39fa90394d3c2c6b26bb200dfe7bfc70156692eefeaaa2310864d743146af078cd9a8fe11d52ca8f05286f9b6f371fd20d4b09cd86c1a4d09809e0e83a67e594fbe6cda97bdbb06dea6e3e00e771cae64829f7f84c42724fefe809c19d67e87798abe1ba59b5e30fba511f4dd07237dd7f0249b868ebe03445931cdebf34ccc71c46d1117b2311dcc7ce37a5d77beb1919d64ae102a48fa6411a514665fbbba316dace02d6cd2b91c4d24c5366b4bdc2b4f75f12bfc9e47dfc32ba7b0ffb451c16642490c30209aae7103457aa1782e65d5d643bd6004dcb9eeedd4c37e8cdae42b04eb95fd2348c86f95079d86f6086b2c65a49515073d66e3e7140e37ddd2b2b5a25ff909ef1734c606e46f6b68d609cd2f37a234b268bbc151eeaf552b3064c18f5aa42945be28122bb2a3f47e56c21aeee3f278190b08b789ac32368c18cbc4e716583d3cfe9ba5a839c94d43e715d51185424fba0fa8c6b48177f233078eeee8d518c9890af49f735b34ac40550038e828adc5491449851335d849509a48a25ff102342d5e7b28abc8342916653bb12de4fcea74f6971f0c2b5b6c45e7c3e3277ab9fdf58f6f1613ae85032a7cf76c934ac12222b5f6315ebdc3003a3a132d1b463617a72b6ae683ca4b21a11f8ec5e86b2d09ae70283c07bf62485277e65d9dff19b45b4aa4f55b46d4162e8f7ba02b4e0e11b219300cde1a80f7e820a737fd0840437d653098250aa287940d362df88fe69fa9fdf6261e3a6fe7a8a4774c6d0837834041f437052f4576665aba1d194927f166e24c9068947f6546832bbcef898cefc6a0355d40f64388d2c39f92600447f92f081a4817eccaa3402687bfd9a55905166c7a5ac7946936ba355df71dd8c0c2ec9a904113a5a2e3b4cd2fa837fafeda6d3967d07ec9294947716ef83e385e1d8237de1a372e6fb2826524a88cc4a2b7f1529c7bff1ba2781ba9696362ab3fe022f48eefb22d85048aa306b68839e51f521e5a08253bc4e77e112b38c8a1d4f41aec859cb46fbe98ee13e4fcd7ff1d5e267aed0cb7653720f9e4144b0bad2961afc05b4909c2a58fd15ffc278159bae0cbcf6754d21585ccd313701d282904df8b5d285b40d50a56d95673797704c0063a586ef96c98dbe7150e794d8f2b683c60f930e20cc8aed1514b86be08af474a3a2f51e197051a756eb2b09161849e942d2d831c714f2d215a847841f15a0d3710"}, @INET_DIAG_REQ_BYTECODE={0x5c, 0x1, "337949f4b6f67bda0c6dd12dcc4977e994671ff6ed51c201058115acbbf4b69a203a76e71e8b2a7217e576f1f07cb1ffb5611235560e97769a1b1ddc8753007cb29a983a352ecf145cc7991851fd770dd680aa9852397a75"}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "e6d9c6598bdcefde35fe2f349ba36d3efe851581c7b38a29cad6025296143164e998d4fd2ac412e0d3ea9155be99fa3712d27c08bdc73bc6c5ab1ff11ed66ff88fc5d00bc9cb9072437bdc"}]}, 0x10fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 03:07:50 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) getrandom(0x0, 0x0, 0x0) 03:07:50 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x20000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) lseek(r0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x28582, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDENABIO(r5, 0x4b36) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000780)=""/219) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="00000000000000000500000000000000000000000000000000000000000000001f8ea200000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df1a0a21b11d1c3ec2f213b2180000000000000000000000000000000000000000000000040000001000000000000000000000010800000000000000000008000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff00"/208]) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000100)={0x8000007, 0x5, 0x6bc5}) socket(0x3, 0x2, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) getgid() setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) write(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@known='trusted.syz\x00', &(0x7f00000003c0)=""/91, 0x5b) 03:07:50 executing program 5: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000007c0), 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000140)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 03:07:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x48000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x70}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x20}], 0x48) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000680)="9d0795b554ec531a0a4dd6ad8fac2bd3bf8e98e2f74c8881646082ded165c310bdafbf28cb55cda8895967cd5f4fd6383b8f43e2d2181731", 0x38}], 0x2) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 354.033983][T10432] ubi0: attaching mtd0 [ 354.076327][T10432] ubi0: scanning is finished 03:07:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_O_TEI={0x8}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:07:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x3f, 0x0, 0x7f, 0x72842, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd0000000000001000"}]}, &(0x7f0000000180)=0x10) 03:07:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() socket$vsock_stream(0x28, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x454000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x23c) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000040)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$caif(r6, &(0x7f0000000140)=@rfm={0x25, 0xffffffff, "3c0faedfdf6408a2929fe5367e9f219d"}, 0x18) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000100)=0xffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000002c0)=r3) socket$inet6_udp(0xa, 0x2, 0x0) [ 354.391600][T10432] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 03:07:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = getpgrp(r0) setpriority(0x0, r1, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20140) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x101000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x6, 0xa81) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070777d0000009000701020000090000000000200003050013800100", 0x22) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r4 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r5, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r6, &(0x7f00000000c0)={0x90, 0x2f}, 0x90) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read$eventfd(r7, 0x0, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10f081, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r8, 0x89e7, &(0x7f0000000040)={0x60}) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x10000101) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x61800, 0x0) r9 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r9, 0x10, 0x0, 0x10000101) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) read$eventfd(r10, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r13, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r13, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r13, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) [ 354.451786][T10432] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 03:07:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x995}, 0x2a939, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r9, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r9, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) bind(r9, &(0x7f0000001480)=@rc={0x1f, @fixed={[], 0x12}, 0x2}, 0x53) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f00000003c0)={0x94c, 0x3, {}, {0xffffffffffffffff}, 0x1, 0x6808}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, r10}}) [ 354.494676][T10432] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 354.528879][T10432] ubi0: VID header offset: 64 (aligned 64), data offset: 128 03:07:51 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000002908000000000400000b3500080000", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 354.573194][T10432] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 354.667492][T10432] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 354.775801][T10432] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2410050329 [ 354.857721][T10432] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 354.917268][T10446] ubi0: background thread "ubi_bgt0d" started, PID 10446 03:07:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f0000000100)="ce", 0x1}, {&(0x7f0000000140)="1c69bceaadde0f854c2405d560a146709facf429f98c666c3c04c0b4d85d9d0fca27affdf189cf03c3b1e5b4446dfd06f363000ebc192e403495f26cfab81da64e280e607b1247412a3af848bef2e9886b075b0dcf62230d50b5a29a54bc7ae37c746be7174d164e8b48c3842bfe1d3cf3c0b104c6c04a096e65c4da2f2604abe943f8073eb81104935d7b551d6f38a7fbaf2eab39109340271f5304cdffe3bc3417dd79a25a53d67263f9b551a5a9c9", 0xb0}, {&(0x7f0000000200)}, {&(0x7f0000000240)="fcafaab1a5dd584f1031aebe2d0b8f7176172bf4ae517b2f81cdeee54a5e27c34ba4034c80b374b38b903fa64a884a102debbc662a8e262134c95f2b5d8cc75e5ad018feb294600ef2428b67d6bafc216901e1e237b6af33fff27e524e263812bc5a71da892688a31df54a7396c3da85280dad2fd37b4dfa52c73572588d81f6af835fa0a0faac67f8f6d00cfd75ee0b8a4b17a5eba7cf9fa5d5a22623e20e9efd867486867937ca3611323dfe40c6578d30ca", 0xb3}, {&(0x7f0000000400)="81c63105efa8fb052c273b7885069a4908bcea6a6580587019c71bd83a266f5998be75f3d322dd6e1ff35dbadf083966ec5052ee94c3908a37cc7db2c70ed76369e8b1a719dcca34dda5fcd6649140045168aab55beae494e84803e2a1061b0479ab2146392021", 0x67}, {&(0x7f0000000340)="b19a405372e8443a7f9581e2b90ffad7670f5e0ef9", 0x15}, {&(0x7f0000000480)="d1f3d1edcc0ab1fc2ecfc79fc4429812ee77824bfc8fbdf57f967f9c06597124cfb3d7d61235b718039e9cd450f63fba692108bfab4032632a4842caa1284f2a783d4fca1402398a40a106fab966b935b62fa1b7e0aa64d0f0e69c071c719902d5044d810d6f10664634b676a6b9e8644fc13e5e11d0c01d234aaa7a5be61a7d3ad5be2766f7cc2dc3ca358a6b97c41ed5fc2c9ea5ec8efc2aff2a6bbbdeb606c2ddce668e148948084f6e2c926a12b564c41ce1835881663487f4d751f858d5d9bef5efd160ec5bdace6769a82b20e4cc2e1b84c4e182f3f4871e27166c026fa59d760ceeaa553351724765e14a2b", 0xef}, {&(0x7f0000000580)="8a32275ff4a81a45f8bc", 0xa}, {&(0x7f00000005c0)="7de17b44af8df2208e178e2fb112c6c30fac060baf666e6504d2a132c05415e841db811f8399f143baa4294725795ea882567e7104e1a2a72d302e924a25cb26c1885706531dd2037d082d95c27e16dbdbbbb7e399535f13", 0x58}], 0x9, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0xd) write(r3, &(0x7f0000000040)="e0", 0xfffffe00) [ 355.195247][T10432] ubi: mtd0 is already attached to ubi0 03:07:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000b0601000000000000000000000000000900020073797a31000000000500010006000000100007800c00018008000240e00000028fdee0da2d7398cd0c599fbdef00ea7ca1c6b1e4d49bc21d6af57215077cae7cad9de9ea4eb2f709ba3fba51a6f9b35c20362e421c9cb0c9a0f888955b381aa1f7c6d4e401214ff554886b0633e7212103c25804222b4cda4e6d9905b2ac9463a85d4e27b7692545101082ad26150750aca7bc04f036cfa818c826b4114015c63812ebdfb04475279cc7503611daba93e27c94092258ed10a14b63c29d590d87a5abcd64e079cbf696a9ffe7f06bce30fe40d49ab136ae0d56af1d8cc100a8315a1a94896410b5e2d8dbcfa905a3c3d0925309b370b1bf444e4464097f4c5b4a664082a3a7b2921d"], 0x1}}, 0x408c0) 03:07:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000100)={0x18, 0x0, 0x7, 0x2}) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x81, 0x11, 0x6, 0x3, 0xc2, 0x8, 0x3, 0x9, 0x0, 0x10, 0x40, 0xda, 0x1, 0x5}, 0xe) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl(r4, 0x100, &(0x7f0000000240)="18aed1b7f464593ae25a5cfc6f208f1cc3c5e7f8efaf18a68fe0f3e993b7b8d2fce5f1c9c31892981dd2843d0f2b6c86a739e13692e72a513180154678c7738965bc6a7832574af41eed3c7e3c6e6b25ff6b7bd58d61b36321d41babbddc3c18f262c25fdffacf835059b0ddbfabaf163c793b49") 03:07:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) socket$bt_hidp(0x1f, 0x3, 0x6) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xe0, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @reserved="172ef1ae3d48dd3657f7144993bd2c372eda2c0c52a3ab2e3e877fc5c829b5de"}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x5) listen(r0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/vmallocinfo\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0xd813) 03:07:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$inet6_tcp(0xa, 0x1, 0x0) setns(0xffffffffffffffff, 0x8000000) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) fchdir(r6) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x1f, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x8) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x14}], 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$TCPDIAG_GETSOCK(r6, 0x0, 0x40) r10 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r10, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24044040}, 0x41) recvmmsg(r1, &(0x7f0000008140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/218, 0xda}], 0x1}}], 0x1, 0x0, 0x0) 03:07:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x56) listen(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000040)={0x2, 0x800000000002, @remote}, 0x10) [ 356.102756][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 356.102771][ T27] audit: type=1326 audit(1583377672.721:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10486 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 356.160493][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 03:07:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 356.521339][ T27] audit: type=1804 audit(1583377672.861:46): pid=10494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir455827424/syzkaller.0lcDKb/16/file0/bus" dev="loop3" ino=26 res=1 03:07:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000d0001006d61746368616c6c0000000044000200400002003c000100080001006e6174002c000280b407280001000000000000000000000000000000000000000000e0000002e0000001000000000000000004000600"], 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 356.820347][ T27] audit: type=1804 audit(1583377672.911:47): pid=10498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir455827424/syzkaller.0lcDKb/16/file0/bus" dev="loop3" ino=26 res=1 03:07:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007800)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 03:07:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 357.024620][T10508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:07:53 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 357.074685][T10508] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.094555][ T9844] attempt to access beyond end of device [ 357.115306][ T9844] loop3: rw=1, want=15783, limit=63 [ 357.127770][T10513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.178566][T10513] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.233749][ T27] audit: type=1804 audit(1583377673.851:48): pid=10515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir355591771/syzkaller.lhOUAE/19/file0" dev="sda1" ino=16609 res=1 03:07:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sched_getattr(0x0, &(0x7f0000000140)={0x38}, 0x38, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x4, &(0x7f0000000200)=""/203) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 03:07:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 03:07:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x15, 0x909}, 0x14}}, 0x0) 03:07:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000600)=""/214, 0xd6}, {&(0x7f0000000980)=""/212, 0xd4}], 0x4}, 0x10001}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b00)=""/144, 0x90}], 0x1, &(0x7f0000000bc0)=""/108, 0x6c}, 0x90}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, &(0x7f0000000c40)) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) 03:07:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x400, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:07:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "42eef9ebaa956def37107bab5b7d4012f68e49"}) 03:07:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x2fe) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe45) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 358.014219][T10546] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:07:54 executing program 3: 03:07:54 executing program 4: 03:07:54 executing program 2: 03:07:55 executing program 3: 03:07:55 executing program 5: 03:07:55 executing program 4: 03:07:55 executing program 2: getpid() sched_setaffinity(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 03:07:55 executing program 5: 03:07:55 executing program 3: 03:07:56 executing program 0: 03:07:56 executing program 4: 03:07:56 executing program 3: 03:07:56 executing program 5: 03:07:56 executing program 2: getpid() sched_setaffinity(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 03:07:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x480, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f00000001c0)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, @in6={0xa, 0x4e23, 0x9, @local, 0x7}, @in={0x2, 0x4e20, @rand_addr=0x2}], 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000540)={0x1, 0xc, 0x58599e0d, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x100000001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@generic={0x81, 0x7, 0xf, 0xfff, 0x7}, @func, @call={0x85, 0x0, 0x0, 0x47}]}, &(0x7f0000000140)='syzkaller\x00', 0x80, 0x4a, &(0x7f00000002c0)=""/74, 0x40f00, 0x8, [], 0x0, 0x7, r9, 0x8, &(0x7f0000000440)={0x9}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x8, 0x20, 0x8}, 0x10, r10}, 0x78) r11 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ocfs2_control\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, [@map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8000}, @ldst={0x3, 0x3, 0x3, 0x2, 0xb, 0x10, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, r7}]}, &(0x7f0000000640)='GPL\x00', 0xff, 0xc9, &(0x7f0000000680)=""/201, 0x41000, 0x2, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x6f, 0x6}, 0x10, r10, r11}, 0x78) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xecf, @mcast2, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) r13 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r13, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5}) ioctl$BLKTRACETEARDOWN(r13, 0x1276, 0x0) ioctl$FS_IOC_FIEMAP(r13, 0xc020660b, &(0x7f00000003c0)={0x2, 0x9, 0x2, 0x4, 0x9, [{0x5, 0x7fff, 0x7d, [], 0x1c08}, {0x4, 0x0, 0x0, [], 0x9}, {0x6, 0x400, 0x80000001, [], 0x2001}, {0x7, 0x6, 0x400040, [], 0x200}, {0x7, 0x8c7c, 0x200, [], 0x400}, {0x0, 0x9, 0x56ed14bb, [], 0x808}, {0x9, 0x10001, 0x7, [], 0x102}, {0x100, 0x9, 0x8b03686}, {0x2, 0x7ff, 0xd6, [], 0x1a02}]}) 03:07:56 executing program 5: 03:07:56 executing program 3: 03:07:56 executing program 4: 03:07:56 executing program 0: 03:07:56 executing program 2: 03:07:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x0, 0x0}) 03:07:56 executing program 4: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 03:07:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae8a, &(0x7f0000000400)={"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"}) 03:07:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x15, &(0x7f00000000c0)={@link_local, @link_local, @val={@void}, {@llc_tr={0x8100, {@llc={0x0, 0x0, 'P'}}}}}, 0x0) 03:07:56 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4018aefa, &(0x7f0000000400)={"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"}) 03:07:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x10c2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x10c2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000001440)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f000002eff0)={0x0, 0x0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:07:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8040ae9f, &(0x7f0000000400)={"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"}) 03:07:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x807284, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x100000700) 03:07:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4000, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x4, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x9000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:57 executing program 0: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 03:07:57 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000001c0)=""/364, 0x16c) wait4(0x0, 0x0, 0x80000000, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:07:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000700) epoll_create1(0x0) fstat(0xffffffffffffffff, 0x0) [ 361.078100][T10671] Cannot find add_set index 0 as target 03:07:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x4000004) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4412, 0x10000, 0x0, 0x0, 0x4000000, 0xa8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 03:07:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf2, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000080)={[0x7]}, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000010000104000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="303800002000000024000e00070000000000000001000000000000000200000000000000050000090000000008000a00", @ANYRES32, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="f0010000", @ANYRES16=0x0, @ANYBLOB="000027bd7000ffdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="f800028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff0700003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040002000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240035ec705b10dce1303b01006c625f706f72745f737461747200000800000001000000000000000000000000050003000b000000080004000008000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040000000000"], 0x1f0}, 0x1, 0x0, 0x0, 0x20044004}, 0x45) socket(0x10, 0x803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 361.180040][T10686] Cannot find add_set index 0 as target 03:07:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f00000003c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 03:07:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000700) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:07:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 361.437479][T10704] BPF:[1] STRUCT [ 361.481685][T10704] BPF:size=0 vlen=0 [ 361.505276][T10704] BPF: [ 361.516497][T10704] BPF:Invalid name [ 361.539571][T10704] BPF: [ 361.539571][T10704] [ 361.606003][T10704] BPF:[1] STRUCT [ 361.641908][T10704] BPF:size=0 vlen=0 03:07:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) pipe(&(0x7f00000003c0)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000001800)={0xffffffff, 0x1, 0x0, [{}]}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000500)=""/206, 0xce}], 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="64000001", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000100007800c00030000000000000000011800068004000200040002000400020008000100000000000c000580040002800400028018000480140007800800020000000000080001000000000004000580"], 0x64}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.685434][T10704] BPF: [ 361.724529][T10711] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 361.731903][T10704] BPF:Invalid name [ 361.738761][T10704] BPF: [ 361.738761][T10704] 03:07:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/206, 0xce}], 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000800c00030000000000000000011800068004000200040002000400020008000100000000000c000580040002800400028018000480140007800800020000000000080001000000000004000580"], 0x64}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.793082][T10711] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 361.873760][T10711] EXT4-fs (loop5): group descriptors corrupted! 03:07:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 03:07:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf2, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x7]}, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") socket$nl_route(0x10, 0x3, 0x0) socketpair(0x2c, 0x80000, 0x0, &(0x7f0000000080)) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 03:07:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000003c0)="8316c5553ce0dd733d5724", 0xb, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 03:07:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="380100be242ba968d325d6ec4c1da5d7b31000", @ANYRES16, @ANYBLOB="04002dbd7000fcdbdf2503000000050005000300000014000400030000000600000001000000"], 0x3}}, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x4000004) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_bp={0x0}, 0x4412, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000100)=0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_read_part_table(0x0, 0x0, 0x0) 03:07:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 03:07:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x2c, 0x24004000) 03:07:59 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000180)="f20f019f1d000000660f38819600000000f30f090f20d835080000000f22d8c4e1d5e1306fc4c1f75ac6650f23090f01c52e640f2082", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:07:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:07:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/196, 0xc4}], 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001900)=""/138, 0x8a}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001800)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300cbe533e838e823117d15f67e5a7f23040000100047800c000300004000000000000118000680040002ee040002000400020008000100000000000c0005800400028004000280180004801400078008000200ca656b0aded8cd306d7e1bca6b4b5c7816d3189f860d0b8e11fe319ed2cf9312464bd3c196389d1ff80a7e9184fa139980e53f5394d6d8fcdef2946b769fdc86ce80501ab7d04b0f7a7c58c7b9e141458786de9e88d028173aee732ec2c13f78d62e56bf58f0aceee22ebc4bee28459d69bdb3e3d56efa680f6b493997b7d31f05ddeee805913a52b40f9644528be57ba216"], 0x64}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) pipe(&(0x7f00000003c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000440)={0x28, 0x2, 0x0, {0x6, 0x8, 0x101}}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:07:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:07:59 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) socket(0x10, 0x803, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4004004) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 03:07:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x13e}) [ 363.387902][T10821] ------------[ cut here ]------------ [ 363.407275][T10821] ODEBUG: activate active (active state 1) object type: rcu_head hint: 0x0 [ 363.449045][T10821] WARNING: CPU: 0 PID: 10821 at lib/debugobjects.c:485 debug_print_object+0x168/0x250 [ 363.458632][T10821] Kernel panic - not syncing: panic_on_warn set ... [ 363.465264][T10821] CPU: 0 PID: 10821 Comm: syz-executor.4 Not tainted 5.6.0-rc3-syzkaller #0 [ 363.474070][T10821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.484139][T10821] Call Trace: [ 363.487538][T10821] dump_stack+0x197/0x210 [ 363.491895][T10821] ? debug_print_object+0x80/0x250 [ 363.497101][T10821] panic+0x2e3/0x75c [ 363.501018][T10821] ? add_taint.cold+0x16/0x16 [ 363.505807][T10821] ? __kasan_check_write+0x14/0x20 [ 363.511058][T10821] ? __warn.cold+0x14/0x3e [ 363.515593][T10821] ? debug_print_object+0x168/0x250 [ 363.520815][T10821] __warn.cold+0x2f/0x3e [ 363.525081][T10821] ? debug_print_object+0x168/0x250 [ 363.530268][T10821] report_bug+0x289/0x300 [ 363.534597][T10821] do_error_trap+0x11b/0x200 [ 363.539205][T10821] do_invalid_op+0x37/0x50 [ 363.543602][T10821] ? debug_print_object+0x168/0x250 [ 363.548968][T10821] invalid_op+0x23/0x30 [ 363.553119][T10821] RIP: 0010:debug_print_object+0x168/0x250 [ 363.558924][T10821] Code: dd 00 e7 91 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 e7 91 88 48 c7 c7 60 dc 91 88 e8 07 6e 9f fd <0f> 0b 83 05 03 6c ff 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 363.583467][T10821] RSP: 0018:ffffc900074470b0 EFLAGS: 00010286 [ 363.589520][T10821] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 363.597478][T10821] RDX: 000000000000cf07 RSI: ffffffff815ebe46 RDI: fffff52000e88e08 [ 363.605431][T10821] RBP: ffffc900074470f0 R08: ffff888041f42040 R09: ffffed1015d06659 [ 363.613401][T10821] R10: ffffed1015d06658 R11: ffff8880ae8332c7 R12: 0000000000000001 [ 363.621357][T10821] R13: ffffffff89bac220 R14: 0000000000000000 R15: 1ffff92000e88e24 [ 363.629489][T10821] ? vprintk_func+0x86/0x189 [ 363.634087][T10821] debug_object_activate+0x346/0x470 [ 363.639881][T10821] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 363.645670][T10821] ? debug_object_init_on_stack+0x20/0x20 [ 363.651420][T10821] ? mark_lock+0xc2/0x1220 [ 363.655819][T10821] ? find_held_lock+0x35/0x130 [ 363.660612][T10821] ? delayed_work_timer_fn+0x90/0x90 [ 363.665953][T10821] call_rcu+0x2f/0x700 [ 363.670068][T10821] ? trace_hardirqs_on+0x67/0x240 [ 363.675082][T10821] queue_rcu_work+0x8a/0xa0 [ 363.679637][T10821] ? __route4_delete_filter+0xe0/0xe0 [ 363.685064][T10821] tcf_queue_work+0xd3/0x110 [ 363.689741][T10821] route4_change+0x19e8/0x2250 [ 363.694498][T10821] ? route4_destroy+0x850/0x850 [ 363.699811][T10821] ? __kasan_check_write+0x14/0x20 [ 363.704929][T10821] ? wait_for_completion+0x440/0x440 [ 363.710217][T10821] ? route4_destroy+0x850/0x850 [ 363.715073][T10821] tc_new_tfilter+0xb82/0x2480 [ 363.719859][T10821] ? tc_del_tfilter+0x1560/0x1560 [ 363.724889][T10821] ? __kasan_check_read+0x11/0x20 [ 363.729929][T10821] ? __lock_acquire+0x8a0/0x4a00 [ 363.734947][T10821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.741319][T10821] ? __dev_queue_xmit+0x172b/0x3080 [ 363.746605][T10821] ? rtnetlink_rcv_msg+0x7e3/0xaf0 [ 363.752434][T10821] ? find_held_lock+0x35/0x130 [ 363.757282][T10821] ? rcu_read_lock_held_common+0x130/0x130 [ 363.763074][T10821] ? tc_del_tfilter+0x1560/0x1560 [ 363.768111][T10821] ? __kasan_check_read+0x11/0x20 [ 363.773124][T10821] ? tc_del_tfilter+0x1560/0x1560 [ 363.778141][T10821] rtnetlink_rcv_msg+0x824/0xaf0 [ 363.783100][T10821] ? rtnl_bridge_getlink+0x910/0x910 [ 363.788435][T10821] ? netlink_deliver_tap+0x226/0xbf0 [ 363.793791][T10821] ? find_held_lock+0x35/0x130 [ 363.798561][T10821] netlink_rcv_skb+0x177/0x450 [ 363.803324][T10821] ? rtnl_bridge_getlink+0x910/0x910 [ 363.808678][T10821] ? netlink_ack+0xb50/0xb50 [ 363.813260][T10821] ? __kasan_check_read+0x11/0x20 [ 363.818269][T10821] ? netlink_deliver_tap+0x248/0xbf0 [ 363.823561][T10821] rtnetlink_rcv+0x1d/0x30 [ 363.828026][T10821] netlink_unicast+0x59e/0x7e0 [ 363.832896][T10821] ? netlink_attachskb+0x870/0x870 [ 363.838072][T10821] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 363.844053][T10821] ? __check_object_size+0x3d/0x437 [ 363.849352][T10821] netlink_sendmsg+0x91c/0xea0 [ 363.854196][T10821] ? netlink_unicast+0x7e0/0x7e0 [ 363.859214][T10821] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 363.864771][T10821] ? apparmor_socket_sendmsg+0x2a/0x30 [ 363.870220][T10821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.876726][T10821] ? security_socket_sendmsg+0x8d/0xc0 [ 363.882701][T10821] ? netlink_unicast+0x7e0/0x7e0 [ 363.887687][T10821] sock_sendmsg+0xd7/0x130 [ 363.892099][T10821] ____sys_sendmsg+0x753/0x880 [ 363.896854][T10821] ? kernel_sendmsg+0x50/0x50 [ 363.901670][T10821] ? __fget_files+0x337/0x520 [ 363.906400][T10821] ? find_held_lock+0x35/0x130 [ 363.911169][T10821] ___sys_sendmsg+0x100/0x170 [ 363.916072][T10821] ? sendmsg_copy_msghdr+0x70/0x70 [ 363.921404][T10821] ? __kasan_check_read+0x11/0x20 [ 363.926441][T10821] ? __fget_files+0x359/0x520 [ 363.931199][T10821] ? ksys_dup3+0x3e0/0x3e0 [ 363.935620][T10821] ? __fget_light+0x1ad/0x270 [ 363.940416][T10821] ? __fdget+0x1b/0x20 [ 363.944488][T10821] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.950729][T10821] __sys_sendmsg+0x105/0x1d0 [ 363.956265][T10821] ? __sys_sendmsg_sock+0xc0/0xc0 [ 363.961421][T10821] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 363.966933][T10821] ? do_syscall_64+0x26/0x790 [ 363.971607][T10821] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.977662][T10821] ? do_syscall_64+0x26/0x790 [ 363.982333][T10821] __x64_sys_sendmsg+0x78/0xb0 [ 363.987096][T10821] do_syscall_64+0xfa/0x790 [ 363.991595][T10821] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.997471][T10821] RIP: 0033:0x45c479 [ 364.001353][T10821] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.020955][T10821] RSP: 002b:00007ff377b41c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 364.029352][T10821] RAX: ffffffffffffffda RBX: 00007ff377b426d4 RCX: 000000000045c479 [ 364.037717][T10821] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 364.045683][T10821] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 364.053780][T10821] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 364.061744][T10821] R13: 00000000000009fa R14: 00000000004cc72b R15: 000000000076bfcc [ 364.071630][T10821] Kernel Offset: disabled [ 364.075967][T10821] Rebooting in 86400 seconds..