[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2021/02/08 11:35:46 fuzzer started 2021/02/08 11:35:46 dialing manager at 10.128.0.163:44461 2021/02/08 11:35:46 syscalls: 3470 2021/02/08 11:35:46 code coverage: enabled 2021/02/08 11:35:46 comparison tracing: enabled 2021/02/08 11:35:46 extra coverage: enabled 2021/02/08 11:35:46 setuid sandbox: enabled 2021/02/08 11:35:46 namespace sandbox: enabled 2021/02/08 11:35:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 11:35:46 fault injection: enabled 2021/02/08 11:35:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 11:35:46 net packet injection: enabled 2021/02/08 11:35:46 net device setup: enabled 2021/02/08 11:35:46 concurrency sanitizer: enabled 2021/02/08 11:35:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 11:35:46 USB emulation: enabled 2021/02/08 11:35:46 hci packet injection: enabled 2021/02/08 11:35:46 wifi device emulation: enabled 2021/02/08 11:35:48 suppressing KCSAN reports in functions: 'ext4_write_end' '__ext4_new_inode' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'ext4_setattr' 'ext4_writepages' '__xa_clear_mark' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'jbd2_journal_dirty_metadata' 'xas_find_marked' 'generic_write_end' 'ext4_mpage_readpages' 'blk_mq_rq_ctx_init' 'alloc_pid' 'ext4_fc_commit' 'ext4_free_inode' 'xas_clear_mark' '__ext4_journal_start_sb' 'do_nanosleep' 'jbd2_journal_commit_transaction' 'exit_mm' 'wbt_done' 'kauditd_thread' 'ext4_mark_iloc_dirty' 2021/02/08 11:35:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 11:35:48 fetching corpus: 47, signal 18020/21729 (executing program) 2021/02/08 11:35:48 fetching corpus: 96, signal 33775/38963 (executing program) 2021/02/08 11:35:49 fetching corpus: 146, signal 45838/52329 (executing program) 2021/02/08 11:35:49 fetching corpus: 195, signal 54217/62004 (executing program) 2021/02/08 11:35:49 fetching corpus: 244, signal 60504/69522 (executing program) 2021/02/08 11:35:49 fetching corpus: 293, signal 66301/76463 (executing program) 2021/02/08 11:35:49 fetching corpus: 343, signal 72956/84096 (executing program) 2021/02/08 11:35:49 fetching corpus: 393, signal 76544/88810 (executing program) 2021/02/08 11:35:49 fetching corpus: 442, signal 79939/93269 (executing program) 2021/02/08 11:35:49 fetching corpus: 491, signal 82737/97162 (executing program) 2021/02/08 11:35:49 fetching corpus: 541, signal 85545/100962 (executing program) 2021/02/08 11:35:49 fetching corpus: 591, signal 87605/104056 (executing program) 2021/02/08 11:35:50 fetching corpus: 641, signal 90719/108032 (executing program) 2021/02/08 11:35:50 fetching corpus: 690, signal 93890/112032 (executing program) 2021/02/08 11:35:50 fetching corpus: 740, signal 95903/114999 (executing program) 2021/02/08 11:35:50 fetching corpus: 789, signal 99033/118920 (executing program) 2021/02/08 11:35:50 fetching corpus: 839, signal 103899/124263 (executing program) 2021/02/08 11:35:50 fetching corpus: 889, signal 106928/127923 (executing program) 2021/02/08 11:35:50 fetching corpus: 939, signal 109672/131304 (executing program) 2021/02/08 11:35:50 fetching corpus: 989, signal 113070/135147 (executing program) 2021/02/08 11:35:50 fetching corpus: 1039, signal 114845/137651 (executing program) 2021/02/08 11:35:50 fetching corpus: 1089, signal 117423/140791 (executing program) 2021/02/08 11:35:50 fetching corpus: 1139, signal 118897/143015 (executing program) 2021/02/08 11:35:51 fetching corpus: 1189, signal 121788/146328 (executing program) 2021/02/08 11:35:51 fetching corpus: 1239, signal 123884/148935 (executing program) 2021/02/08 11:35:51 fetching corpus: 1289, signal 126267/151771 (executing program) 2021/02/08 11:35:51 fetching corpus: 1339, signal 129072/154881 (executing program) 2021/02/08 11:35:51 fetching corpus: 1389, signal 132092/158099 (executing program) 2021/02/08 11:35:51 fetching corpus: 1439, signal 134025/160412 (executing program) 2021/02/08 11:35:51 fetching corpus: 1489, signal 135383/162320 (executing program) 2021/02/08 11:35:51 fetching corpus: 1539, signal 137126/164481 (executing program) 2021/02/08 11:35:52 fetching corpus: 1586, signal 139144/166820 (executing program) 2021/02/08 11:35:52 fetching corpus: 1636, signal 140690/168810 (executing program) 2021/02/08 11:35:52 fetching corpus: 1686, signal 142466/170894 (executing program) 2021/02/08 11:35:52 fetching corpus: 1733, signal 143644/172486 (executing program) 2021/02/08 11:35:52 fetching corpus: 1783, signal 145989/174882 (executing program) 2021/02/08 11:35:52 fetching corpus: 1833, signal 147407/176623 (executing program) 2021/02/08 11:35:52 fetching corpus: 1881, signal 149877/179092 (executing program) 2021/02/08 11:35:52 fetching corpus: 1931, signal 151921/181217 (executing program) 2021/02/08 11:35:52 fetching corpus: 1981, signal 153580/183043 (executing program) 2021/02/08 11:35:52 fetching corpus: 2031, signal 154576/184378 (executing program) 2021/02/08 11:35:52 fetching corpus: 2081, signal 155898/185958 (executing program) 2021/02/08 11:35:52 fetching corpus: 2130, signal 157042/187407 (executing program) 2021/02/08 11:35:53 fetching corpus: 2180, signal 158174/188799 (executing program) 2021/02/08 11:35:53 fetching corpus: 2230, signal 159208/190133 (executing program) 2021/02/08 11:35:53 fetching corpus: 2280, signal 160341/191497 (executing program) 2021/02/08 11:35:53 fetching corpus: 2330, signal 161662/192919 (executing program) 2021/02/08 11:35:53 fetching corpus: 2379, signal 162820/194251 (executing program) 2021/02/08 11:35:53 fetching corpus: 2429, signal 163873/195537 (executing program) 2021/02/08 11:35:53 fetching corpus: 2479, signal 165277/196967 (executing program) 2021/02/08 11:35:53 fetching corpus: 2529, signal 166402/198205 (executing program) 2021/02/08 11:35:53 fetching corpus: 2578, signal 167180/199270 (executing program) 2021/02/08 11:35:53 fetching corpus: 2628, signal 168318/200479 (executing program) 2021/02/08 11:35:53 fetching corpus: 2678, signal 169789/201865 (executing program) 2021/02/08 11:35:53 fetching corpus: 2728, signal 171450/203319 (executing program) 2021/02/08 11:35:53 fetching corpus: 2778, signal 172469/204394 (executing program) 2021/02/08 11:35:53 fetching corpus: 2827, signal 173329/205426 (executing program) 2021/02/08 11:35:54 fetching corpus: 2877, signal 175135/206919 (executing program) 2021/02/08 11:35:54 fetching corpus: 2927, signal 176386/208133 (executing program) 2021/02/08 11:35:54 fetching corpus: 2976, signal 177336/209122 (executing program) 2021/02/08 11:35:54 fetching corpus: 3026, signal 178345/210109 (executing program) 2021/02/08 11:35:54 fetching corpus: 3075, signal 179419/211109 (executing program) 2021/02/08 11:35:54 fetching corpus: 3124, signal 180576/212144 (executing program) 2021/02/08 11:35:54 fetching corpus: 3174, signal 181871/213278 (executing program) 2021/02/08 11:35:54 fetching corpus: 3224, signal 182901/214194 (executing program) 2021/02/08 11:35:54 fetching corpus: 3274, signal 183950/215129 (executing program) 2021/02/08 11:35:54 fetching corpus: 3324, signal 184908/215972 (executing program) 2021/02/08 11:35:54 fetching corpus: 3374, signal 185988/216871 (executing program) 2021/02/08 11:35:54 fetching corpus: 3424, signal 187562/217950 (executing program) 2021/02/08 11:35:54 fetching corpus: 3474, signal 188693/218849 (executing program) 2021/02/08 11:35:54 fetching corpus: 3524, signal 189330/219542 (executing program) 2021/02/08 11:35:55 fetching corpus: 3574, signal 190360/220368 (executing program) 2021/02/08 11:35:55 fetching corpus: 3624, signal 191263/221101 (executing program) 2021/02/08 11:35:55 fetching corpus: 3674, signal 192034/221825 (executing program) 2021/02/08 11:35:55 fetching corpus: 3724, signal 192736/222493 (executing program) 2021/02/08 11:35:55 fetching corpus: 3772, signal 193699/223254 (executing program) 2021/02/08 11:35:55 fetching corpus: 3822, signal 194783/223977 (executing program) 2021/02/08 11:35:55 fetching corpus: 3872, signal 195635/224680 (executing program) 2021/02/08 11:35:55 fetching corpus: 3922, signal 196564/225364 (executing program) 2021/02/08 11:35:55 fetching corpus: 3972, signal 197508/226048 (executing program) 2021/02/08 11:35:55 fetching corpus: 4022, signal 198429/226707 (executing program) 2021/02/08 11:35:55 fetching corpus: 4071, signal 199022/227241 (executing program) 2021/02/08 11:35:55 fetching corpus: 4121, signal 199826/227823 (executing program) 2021/02/08 11:35:55 fetching corpus: 4171, signal 200361/228332 (executing program) 2021/02/08 11:35:55 fetching corpus: 4219, signal 200944/228826 (executing program) 2021/02/08 11:35:55 fetching corpus: 4269, signal 201770/229372 (executing program) 2021/02/08 11:35:56 fetching corpus: 4319, signal 202583/229921 (executing program) 2021/02/08 11:35:56 fetching corpus: 4369, signal 203313/230426 (executing program) 2021/02/08 11:35:56 fetching corpus: 4418, signal 204064/230929 (executing program) 2021/02/08 11:35:56 fetching corpus: 4468, signal 204968/231455 (executing program) 2021/02/08 11:35:56 fetching corpus: 4518, signal 205597/231922 (executing program) 2021/02/08 11:35:56 fetching corpus: 4568, signal 206384/232347 (executing program) 2021/02/08 11:35:56 fetching corpus: 4618, signal 207023/232747 (executing program) 2021/02/08 11:35:56 fetching corpus: 4668, signal 208600/233327 (executing program) 2021/02/08 11:35:56 fetching corpus: 4718, signal 209588/233794 (executing program) 2021/02/08 11:35:57 fetching corpus: 4767, signal 210286/234187 (executing program) 2021/02/08 11:35:57 fetching corpus: 4815, signal 211176/234643 (executing program) 2021/02/08 11:35:57 fetching corpus: 4865, signal 212046/235046 (executing program) 2021/02/08 11:35:57 fetching corpus: 4915, signal 212773/235405 (executing program) 2021/02/08 11:35:57 fetching corpus: 4965, signal 213573/235759 (executing program) 2021/02/08 11:35:57 fetching corpus: 5015, signal 214448/236122 (executing program) 2021/02/08 11:35:57 fetching corpus: 5065, signal 215458/236500 (executing program) 2021/02/08 11:35:57 fetching corpus: 5115, signal 216075/236805 (executing program) 2021/02/08 11:35:58 fetching corpus: 5164, signal 216726/237111 (executing program) 2021/02/08 11:35:58 fetching corpus: 5214, signal 217350/237369 (executing program) 2021/02/08 11:35:58 fetching corpus: 5263, signal 218098/237644 (executing program) 2021/02/08 11:35:58 fetching corpus: 5311, signal 218827/237931 (executing program) 2021/02/08 11:35:58 fetching corpus: 5361, signal 219572/238170 (executing program) 2021/02/08 11:35:58 fetching corpus: 5411, signal 220765/238413 (executing program) 2021/02/08 11:35:58 fetching corpus: 5461, signal 221616/238626 (executing program) 2021/02/08 11:35:58 fetching corpus: 5510, signal 222383/238802 (executing program) 2021/02/08 11:35:58 fetching corpus: 5559, signal 223047/239027 (executing program) 2021/02/08 11:35:58 fetching corpus: 5608, signal 223815/239205 (executing program) 2021/02/08 11:35:58 fetching corpus: 5658, signal 224457/239375 (executing program) 2021/02/08 11:35:58 fetching corpus: 5708, signal 225045/239542 (executing program) 2021/02/08 11:35:59 fetching corpus: 5758, signal 225581/239680 (executing program) 2021/02/08 11:35:59 fetching corpus: 5808, signal 226194/239826 (executing program) 2021/02/08 11:35:59 fetching corpus: 5858, signal 226818/239944 (executing program) 2021/02/08 11:35:59 fetching corpus: 5908, signal 227514/240023 (executing program) 2021/02/08 11:35:59 fetching corpus: 5957, signal 228027/240080 (executing program) 2021/02/08 11:35:59 fetching corpus: 6007, signal 228701/240080 (executing program) 2021/02/08 11:35:59 fetching corpus: 6057, signal 229173/240080 (executing program) 2021/02/08 11:35:59 fetching corpus: 6107, signal 230012/240080 (executing program) 2021/02/08 11:35:59 fetching corpus: 6156, signal 230784/240105 (executing program) 2021/02/08 11:35:59 fetching corpus: 6205, signal 231409/240105 (executing program) 2021/02/08 11:35:59 fetching corpus: 6255, signal 232097/240105 (executing program) 2021/02/08 11:35:59 fetching corpus: 6304, signal 233020/240105 (executing program) 2021/02/08 11:35:59 fetching corpus: 6354, signal 233789/240105 (executing program) 2021/02/08 11:36:00 fetching corpus: 6404, signal 234476/240109 (executing program) 2021/02/08 11:36:00 fetching corpus: 6450, signal 234991/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6499, signal 235686/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6549, signal 236460/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6599, signal 237070/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6634, signal 237478/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6634, signal 237479/240120 (executing program) 2021/02/08 11:36:00 fetching corpus: 6634, signal 237479/240120 (executing program) 2021/02/08 11:36:02 starting 6 fuzzer processes 11:36:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x184, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x2, @in6=@mcast2}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in6=@remote}, {{@in=@multicast2, 0x0, 0x6c}, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@mcast1}]}]}, 0x23c}}, 0x0) 11:36:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="780200002400d75700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a00010063686f6b65000000480202000401020061a2eb016a1e48320bccfe4c609c5f4b269da4fbf92a84095849cb482e871705d3c4241e696f9e2d58b9f18a1f968750e98d819580dd7a79c06bca6a5930f61666ee646c4f9830b7c68d8703f0603924d85a5db368b8fbfa1841c114419db0ca87cf4386a560b44fe63a657374c7cad00e4dbd2324c385ebca3f11bfe428445b50f7f25169fc44d5ef3020c25ca8ff59c6b7cbb6349b2115af29cecc7026bf32d9e7c7ade3aac76190975e7b9bcb9677e0e7437055e19f470464d801ed50b80a4ed76bca817d2d8746a982279298edf496d023965886fdd118534f89242d10643a17a7ebb64868b73b5db450e671f53ecf49ab842ad9d8f9f8fd9a8be74583181400010004000000596325ba8786b38184"], 0x278}}, 0x0) 11:36:02 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) 11:36:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) syzkaller login: [ 46.537016][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 46.600465][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 46.626841][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.633871][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.641854][ T8427] device bridge_slave_0 entered promiscuous mode [ 46.649528][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.656801][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.664196][ T8427] device bridge_slave_1 entered promiscuous mode [ 46.680581][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.690979][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.717535][ T8427] team0: Port device team_slave_0 added [ 46.719485][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 46.723962][ T8427] team0: Port device team_slave_1 added [ 46.757624][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.764576][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.790508][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.802804][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.809831][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.838696][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.860130][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 46.884621][ T8427] device hsr_slave_0 entered promiscuous mode [ 46.890991][ T8427] device hsr_slave_1 entered promiscuous mode [ 46.956887][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 46.983694][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 47.060619][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 47.078407][ T8427] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.086831][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.093899][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.101580][ T8429] device bridge_slave_0 entered promiscuous mode [ 47.127803][ T8427] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.152785][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.164935][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.175536][ T8429] device bridge_slave_1 entered promiscuous mode [ 47.194134][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 47.202262][ T8427] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.236743][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.251805][ T8427] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.267284][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.274341][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.282730][ T8431] device bridge_slave_0 entered promiscuous mode [ 47.295509][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.309992][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 47.322937][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.330209][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.337780][ T8431] device bridge_slave_1 entered promiscuous mode [ 47.346803][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 47.351472][ T8429] team0: Port device team_slave_0 added [ 47.376022][ T8429] team0: Port device team_slave_1 added [ 47.381889][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.388963][ T8427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.396196][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.403233][ T8427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.413649][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.420815][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.428249][ T8433] device bridge_slave_0 entered promiscuous mode [ 47.437968][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.445012][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.452314][ T8433] device bridge_slave_1 entered promiscuous mode [ 47.460092][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.470563][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.507666][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.516969][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.523893][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.549986][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.566765][ T8431] team0: Port device team_slave_0 added [ 47.572766][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.579702][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.605675][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.618243][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.635651][ T8433] team0: Port device team_slave_0 added [ 47.642286][ T8433] team0: Port device team_slave_1 added [ 47.649527][ T8431] team0: Port device team_slave_1 added [ 47.655355][ T8033] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.662825][ T8033] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.700460][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.707507][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.733865][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.750208][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.757559][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.783765][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.801527][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.808874][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.834830][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.848680][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 47.860972][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.868922][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.895162][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.907549][ T8429] device hsr_slave_0 entered promiscuous mode [ 47.913807][ T8429] device hsr_slave_1 entered promiscuous mode [ 47.920119][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.927694][ T8429] Cannot create hsr debugfs directory [ 47.964261][ T8433] device hsr_slave_0 entered promiscuous mode [ 47.973879][ T8433] device hsr_slave_1 entered promiscuous mode [ 47.980229][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.988132][ T8433] Cannot create hsr debugfs directory [ 48.015700][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.022734][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.031681][ T8435] device bridge_slave_0 entered promiscuous mode [ 48.040558][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.048776][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.056334][ T8435] device bridge_slave_1 entered promiscuous mode [ 48.072620][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.079765][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 48.096350][ T8431] device hsr_slave_0 entered promiscuous mode [ 48.102726][ T8431] device hsr_slave_1 entered promiscuous mode [ 48.109272][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.116885][ T8431] Cannot create hsr debugfs directory [ 48.137082][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.148353][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.172918][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.189064][ T8435] team0: Port device team_slave_0 added [ 48.197787][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.205408][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.226542][ T8435] team0: Port device team_slave_1 added [ 48.238637][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.247440][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.256286][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.263308][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.271117][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.279738][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.288076][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.295110][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.318013][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.325343][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.351356][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.362283][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.369640][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.377151][ T8437] device bridge_slave_0 entered promiscuous mode [ 48.386630][ T8433] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 48.395170][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.406232][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.413171][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.439464][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.456756][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.463825][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.471686][ T8437] device bridge_slave_1 entered promiscuous mode [ 48.480871][ T8433] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 48.493280][ T8433] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 48.509841][ T8435] device hsr_slave_0 entered promiscuous mode [ 48.516372][ T8435] device hsr_slave_1 entered promiscuous mode [ 48.522590][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.530406][ T8435] Cannot create hsr debugfs directory [ 48.541637][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.551418][ T8433] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 48.565461][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.573839][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.582113][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.584357][ T3856] Bluetooth: hci0: command 0x0409 tx timeout [ 48.590611][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.604172][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.612821][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.622986][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.638561][ T8427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.649159][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.680165][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.688311][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.696757][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.705160][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.714093][ T8429] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.729963][ T8431] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 48.736823][ T8935] Bluetooth: hci1: command 0x0409 tx timeout [ 48.745707][ T8431] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 48.769425][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.777598][ T8429] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.789734][ T8431] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 48.800268][ T8435] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 48.809547][ T8437] team0: Port device team_slave_0 added [ 48.815237][ T8429] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 48.830991][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.838972][ T8431] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 48.849686][ T8435] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 48.859467][ T8437] team0: Port device team_slave_1 added [ 48.865813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.873193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.880834][ T8429] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 48.896852][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 48.905044][ T8435] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 48.931098][ T8435] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 48.939290][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.946423][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.972710][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.983304][ T3856] Bluetooth: hci3: command 0x0409 tx timeout [ 48.986387][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.996223][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.022118][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.046039][ T8437] device hsr_slave_0 entered promiscuous mode [ 49.052378][ T8437] device hsr_slave_1 entered promiscuous mode [ 49.059102][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.066841][ T8437] Cannot create hsr debugfs directory [ 49.075449][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.096921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.105549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.113963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.122458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.130794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.139182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.150847][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.167103][ T8427] device veth0_vlan entered promiscuous mode [ 49.177552][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.185112][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.211036][ T8427] device veth1_vlan entered promiscuous mode [ 49.218585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.224249][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 49.227462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.240337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.248900][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.255985][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.263830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.272367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.280619][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.287727][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.295571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.304219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.304233][ T3856] Bluetooth: hci5: command 0x0409 tx timeout [ 49.312764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.326414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.338050][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.366193][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.373982][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.382091][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.390005][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.398810][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.413174][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.432243][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.440376][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.448599][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.456570][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.463894][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.472162][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.480554][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.493842][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.512212][ T8427] device veth0_macvtap entered promiscuous mode [ 49.524991][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.532594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.542433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.550588][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.557640][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.565413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.573747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.581995][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.589027][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.596701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.605121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.613263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.622017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.629819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.645614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.654596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.662838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.671384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.679024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.686762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.695386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.704423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.720033][ T8427] device veth1_macvtap entered promiscuous mode [ 49.729076][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.737697][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.746352][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.753890][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.762180][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.771850][ T8437] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.789551][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.799986][ T8437] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.808104][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.815693][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.824881][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.836810][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.845602][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.853757][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.860772][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.868591][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.876972][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.885190][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.892272][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.902332][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.913537][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.921232][ T8437] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.929877][ T8437] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.945039][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.956089][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.963834][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.972164][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.981416][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.990055][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.999545][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.006628][ T8935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.014783][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.023147][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.034508][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.045354][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.067573][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.076052][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.084889][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.093278][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.102123][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.110566][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.118937][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.125961][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.133732][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.142350][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.151076][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.159399][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.167718][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.176173][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.185014][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.210571][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.222537][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.234266][ T8427] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.242951][ T8427] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.251931][ T8427] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.260736][ T8427] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.275584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.284003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.292377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.301165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.309759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.317915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.325961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.334510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.343413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.351067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.363293][ T8433] device veth0_vlan entered promiscuous mode [ 50.377585][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.389019][ T8435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.399874][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.410952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.421009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.429354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.437416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.445664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.453632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.462012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.469484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.477063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.485300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.494885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.502326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.509953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.523823][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.534200][ T8433] device veth1_vlan entered promiscuous mode [ 50.574111][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.581901][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.589773][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.597313][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.605882][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.628750][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.636696][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.645758][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.655319][ T8935] Bluetooth: hci0: command 0x041b tx timeout [ 50.666542][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.676895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.685274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.693457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.701450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.716083][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.726082][ T8433] device veth0_macvtap entered promiscuous mode [ 50.740402][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.745020][ T8433] device veth1_macvtap entered promiscuous mode [ 50.758011][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.773332][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.782074][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.796652][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.810927][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.819697][ T3856] Bluetooth: hci1: command 0x041b tx timeout [ 50.821018][ T8431] device veth0_vlan entered promiscuous mode [ 50.833531][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.837596][ T8429] device veth0_vlan entered promiscuous mode [ 50.848111][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.857482][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.865223][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.873177][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.882116][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.890936][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.898934][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.906689][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.914346][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.924104][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.934752][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.945961][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.955687][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.966256][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.977066][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.979737][ T3856] Bluetooth: hci2: command 0x041b tx timeout [ 50.987442][ T8433] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.999505][ T8433] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.009808][ T8433] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.018622][ T8433] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.030876][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.038650][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.048416][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.057345][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.064045][ T8935] Bluetooth: hci3: command 0x041b tx timeout [ 51.068601][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.083247][ T8431] device veth1_vlan entered promiscuous mode [ 51.092017][ T8429] device veth1_vlan entered promiscuous mode 11:36:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x184, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x2, @in6=@mcast2}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in6=@remote}, {{@in=@multicast2, 0x0, 0x6c}, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@mcast1}]}]}, 0x23c}}, 0x0) [ 51.133999][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.141919][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.154451][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.162358][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.174204][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 11:36:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x184, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x2, @in6=@mcast2}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in6=@remote}, {{@in=@multicast2, 0x0, 0x6c}, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@mcast1}]}]}, 0x23c}}, 0x0) [ 51.186289][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.204210][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.211247][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.229652][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.238454][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.247129][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.254243][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.261995][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.271427][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:36:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@updpolicy={0x23c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x184, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x2, @in6=@mcast2}, {{@in=@remote, 0x0, 0x3c}, 0x2, @in6=@remote}, {{@in=@multicast2, 0x0, 0x6c}, 0x2}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6=@mcast1}]}]}, 0x23c}}, 0x0) [ 51.290330][ T8431] device veth0_macvtap entered promiscuous mode [ 51.305811][ T3856] Bluetooth: hci4: command 0x041b tx timeout [ 51.325562][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 11:36:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 51.337483][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.347844][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.356593][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.384081][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.392441][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.400793][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.409216][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.417624][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.426118][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.434222][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.442311][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.450327][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.458231][ T8935] Bluetooth: hci5: command 0x041b tx timeout [ 51.460620][ T8431] device veth1_macvtap entered promiscuous mode [ 51.483423][ T8435] device veth0_vlan entered promiscuous mode [ 51.490957][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.500564][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.509181][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.513619][ T9772] rtc_cmos 00:00: Alarms can be up to one day in the future [ 51.519265][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:36:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 51.532744][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.532887][ T9772] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 51.543304][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.566898][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.579942][ T8429] device veth0_macvtap entered promiscuous mode [ 51.607789][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.628873][ T8435] device veth1_vlan entered promiscuous mode [ 51.636837][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.646163][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 11:36:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 51.653661][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.661621][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.674632][ T8429] device veth1_macvtap entered promiscuous mode [ 51.687000][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.712139][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.722460][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.733185][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.759160][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.790699][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.803513][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.824001][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.838745][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.850804][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.863512][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.876688][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 11:36:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 51.884344][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.892602][ T34] rtc_cmos 00:00: Alarms can be up to one day in the future [ 51.900252][ T34] rtc_cmos 00:00: Alarms can be up to one day in the future [ 51.902422][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.919906][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.924128][ T34] rtc_cmos 00:00: Alarms can be up to one day in the future [ 51.930960][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.944127][ T34] rtc_cmos 00:00: Alarms can be up to one day in the future [ 51.947319][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.953879][ T34] rtc rtc0: __rtc_set_alarm: err=-22 [ 51.967882][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.983435][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.996209][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.006247][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.016847][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.028020][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.037332][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.048738][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.058989][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.069597][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.079581][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.090021][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.102281][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.118238][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.126201][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.133527][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.148676][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.157720][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.171857][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.180579][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.191678][ T8431] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.200978][ T8431] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.210065][ T8431] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.219567][ T8431] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.234403][ T3079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.242210][ T3079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.276458][ T8429] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.285873][ T8429] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.295128][ T8429] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.304029][ T8429] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.319735][ T8435] device veth0_macvtap entered promiscuous mode [ 52.326722][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.335259][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.336923][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.350191][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.358732][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.367451][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.375362][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.388251][ T8435] device veth1_macvtap entered promiscuous mode [ 52.431462][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.439456][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.450882][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.465710][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.479826][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.503950][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.514825][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.525052][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.537013][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.546984][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.557595][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.568819][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.589342][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.602109][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.614548][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.625013][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.635500][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.646172][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.656416][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.667093][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.677402][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.687846][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.698431][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.712029][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.713814][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.722909][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.736989][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.745235][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.745654][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.760446][ T9013] Bluetooth: hci0: command 0x040f tx timeout [ 52.763049][ T3079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.773426][ T8435] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.784846][ T8435] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.789793][ T3079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.793612][ T8435] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.812813][ T8435] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.827408][ T8437] device veth0_vlan entered promiscuous mode [ 52.837011][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.846369][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.854244][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.861590][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.888799][ T3079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.900538][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.906925][ T8437] device veth1_vlan entered promiscuous mode [ 52.913719][ T9013] Bluetooth: hci1: command 0x040f tx timeout [ 52.923406][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.923510][ T3079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.948289][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.963300][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.971431][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.979229][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.998560][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.007108][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.018169][ T8437] device veth0_macvtap entered promiscuous mode [ 53.025681][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.028462][ T8437] device veth1_macvtap entered promiscuous mode [ 53.054209][ T8935] Bluetooth: hci2: command 0x040f tx timeout [ 53.064349][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.083613][ T3079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.091648][ T3079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.100748][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.113101][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.130562][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.141659][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 53.152042][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.171149][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.182096][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.192837][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.203955][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.214331][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.224793][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.236354][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.245290][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.253047][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.261175][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.268935][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.276740][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.285393][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.294770][ T9895] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="780200002400d75700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x278}}, 0x0) 11:36:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) [ 53.313083][ T9900] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.323116][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.334419][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.344626][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.360790][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.373763][ T8935] Bluetooth: hci4: command 0x040f tx timeout [ 53.380759][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.399503][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.433565][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.445686][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.456195][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.468635][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.481433][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.491743][ T8437] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.504106][ T8437] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.512800][ T8437] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.528055][ T8437] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.539869][ T9766] Bluetooth: hci5: command 0x040f tx timeout [ 53.555212][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.563532][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.576489][ T9912] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.644651][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.652463][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.661203][ T9916] kvm [9915]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0xffffffff0000000f [ 53.672711][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 53.687438][ T9916] kvm [9915]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000044 data 0xffffffff00000081 [ 53.713056][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.724549][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:36:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 53.742736][ T9916] kvm [9915]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0xffffffff000000c1 [ 53.755597][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 53.764112][ T9916] kvm [9915]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xffffffff0000002b [ 53.825386][ T9945] tipc: Started in network mode [ 53.830263][ T9945] tipc: Node identity , cluster identity 4711 [ 53.839913][ T9945] tipc: Failed to set node id, please configure manually [ 53.848863][ T9945] tipc: Enabling of bearer rejected, failed to enable media 11:36:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 11:36:10 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) 11:36:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="780200002400d75700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x278}}, 0x0) [ 53.866500][ T9947] kvm [9946]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0xffffffff0000000f [ 53.882027][ T9947] kvm [9946]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000044 data 0xffffffff00000081 [ 53.903974][ T9947] kvm [9946]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0xffffffff000000c1 11:36:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 53.926892][ T9959] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.961755][ T9947] kvm [9946]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006a data 0xffffffff0000002b 11:36:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="780200002400d75700"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x278}}, 0x0) 11:36:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) [ 53.987425][ T9961] tipc: Started in network mode [ 53.993405][ T9961] tipc: Node identity , cluster identity 4711 11:36:11 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 54.041948][ T9961] tipc: Failed to set node id, please configure manually [ 54.073009][ C0] hrtimer: interrupt took 26746 ns 11:36:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 54.085845][ T9961] tipc: Enabling of bearer rejected, failed to enable media [ 54.132809][ T9971] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 11:36:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) [ 54.191592][ T9981] kvm [9978]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0xffffffff0000000f [ 54.210284][ T9983] kvm [9980]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0xffffffff0000000f 11:36:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 54.277968][ T9995] tipc: Started in network mode 11:36:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 54.303428][ T9995] tipc: Node identity , cluster identity 4711 [ 54.331405][ T9995] tipc: Failed to set node id, please configure manually [ 54.371359][ T9995] tipc: Enabling of bearer rejected, failed to enable media 11:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000540)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 11:36:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 11:36:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) 11:36:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 54.572759][T10025] tipc: Started in network mode [ 54.589575][T10025] tipc: Node identity , cluster identity 4711 11:36:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) [ 54.620610][T10025] tipc: Failed to set node id, please configure manually [ 54.657312][T10025] tipc: Enabling of bearer rejected, failed to enable media 11:36:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) poll(&(0x7f0000006a40)=[{r0}], 0x1, 0x0) 11:36:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 54.825665][ T8935] Bluetooth: hci0: command 0x0419 tx timeout 11:36:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 54.973667][ T9013] Bluetooth: hci1: command 0x0419 tx timeout 11:36:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x95}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="280000583f6c72be000601000003000000000000000300000000000029000000390000008706022000000000ff010000000000000000f12bcf846c55c7c1e47a0000000000e70000400000000000000000000000000020010000000000000000000000000000140000000000d895365360959ef50a2b00002900ff000b0000000000007f000000000f00000040490000290000009043c65300000007000000001400f85e4b9e0000290000003400001903000000000000008d4d850f5db586df5ff54667901256e0bd6be8f45132d4ce0ae2b7a7c7f3a40a628b4273dea4828de101000000291d7e7d1d9022b0393a5640538913e951ad336b459a4d79b984da4fb7e207bea60c9db6b792674a57492d072c7d9256a3f1fe922d000000000000001b6080620c6bd62724fa3f008cc7ce8797744fed49e5f0e025"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5410, 0x400000) 11:36:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 55.145244][ T9013] Bluetooth: hci2: command 0x0419 tx timeout [ 55.218253][ T9013] Bluetooth: hci3: command 0x0419 tx timeout 11:36:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 11:36:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 11:36:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5410, 0x400000) 11:36:12 executing program 1: r0 = socket(0x21, 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) 11:36:12 executing program 4: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x1ffffe, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xffff, 0x3f, 0xff, 0x80020a}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8d}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x5, 0x1f, 0xcf, 0x2}, {0x7, 0x5, 0x1f, 0x3}, {0x2, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d228265a9df69e3be65e49aa6ec9adf1ce2df1e353c3d80e9ee0ae7743fd1413acff5887fece85c57d28aefdbd8c4e386ad5d61bb8325ff7c49f77484bc74e949c133139f842dd21d385ba3441635f72b635a7283f55f0f6dc53e3f48fb2fd593342b0a3a7d825579e648bac9f405d6144b4d0aafce5fd3dcdfd4ce344650f5bcb0bcde9f93a762315096bed1a0376a97ec81228fa33e91ec1cd44742eb2af2c5fb538eed97083bbacbb59a151c945adf61bf2faf9083bdb542cd2caf1067208ed0fc0cf3459ebc9aac551ecabc40a6f4afb15da3a6b85563a7fd284ced872d5f4734a", 0xe3}, {&(0x7f0000000440)="75145bbbcbc71ef9f5c96e75cf0287e088dfeab3c7b33c33bc119f0ecf3f7b834f2dc3ecdd0020bafedcc91bec08ec448e1dc61c3b54fe6d11e6c4525d8661403684f29620f808bc6704194e9dd000f2280b1175f069dafc09c1a6f2f4d56e506abfab094800e43c127869b13de09eb3629eea3f2cbde3f884093e6e2a05d73926fd2a9b3a", 0x85}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xb8}, 0x4000085) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xad) futex(&(0x7f00000001c0)=0x2, 0x0, 0x2, &(0x7f0000000180), &(0x7f0000000600)=0x3, 0x2) clone(0x820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 11:36:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5410, 0x400000) 11:36:12 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 55.395128][T10133] loop4: detected capacity change from 264192 to 0 11:36:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 11:36:12 executing program 1: r0 = socket(0x21, 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) 11:36:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5410, 0x400000) 11:36:12 executing program 4: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 55.459159][T10133] syz-executor.4 (10133) used greatest stack depth: 9096 bytes left [ 55.467656][ T9013] Bluetooth: hci4: command 0x0419 tx timeout 11:36:12 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:36:12 executing program 1: r0 = socket(0x21, 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) 11:36:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 11:36:12 executing program 2: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:12 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 55.623504][ T9013] Bluetooth: hci5: command 0x0419 tx timeout [ 55.634175][T10167] loop4: detected capacity change from 264192 to 0 11:36:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 11:36:12 executing program 1: r0 = socket(0x21, 0x2, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-neon\x00'}, 0x58) [ 55.687799][T10173] loop2: detected capacity change from 264192 to 0 11:36:12 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 11:36:12 executing program 2: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 11:36:12 executing program 4: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:12 executing program 1: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) [ 55.756203][T10173] syz-executor.2 (10173) used greatest stack depth: 8976 bytes left 11:36:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 11:36:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 55.877823][T10189] loop2: detected capacity change from 264192 to 0 [ 55.914770][T10190] loop1: detected capacity change from 264192 to 0 11:36:13 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000180)="000000000016000000000000", 0xc, 0xfffffffffffffffc) 11:36:13 executing program 2: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 55.957041][T10201] loop4: detected capacity change from 264192 to 0 11:36:13 executing program 1: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:13 executing program 4: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:13 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000180)="000000000016000000000000", 0xc, 0xfffffffffffffffc) 11:36:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d6724fc6010000540480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:36:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 56.102209][T10214] loop2: detected capacity change from 264192 to 0 [ 56.165126][T10223] loop1: detected capacity change from 264192 to 0 11:36:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) [ 56.239642][T10234] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 56.269096][T10233] loop4: detected capacity change from 264192 to 0 11:36:13 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000180)="000000000016000000000000", 0xc, 0xfffffffffffffffc) 11:36:13 executing program 1: tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x2400, 0x800000, 0x3, 0x1, 0xcfa, 0x6eb2e570, 0x8001}, 0x0, 0x5, r0, 0x8) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000400), 0x4) 11:36:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d6724fc6010000540480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:36:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) shutdown(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1, 0x0, 0x0, 0x4}}], 0x503, 0x0) [ 56.329588][T10223] syz-executor.1 (10223) used greatest stack depth: 8928 bytes left 11:36:13 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000180)="000000000016000000000000", 0xc, 0xfffffffffffffffc) 11:36:13 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 56.421460][T10251] loop1: detected capacity change from 264192 to 0 [ 56.435952][T10253] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x5}]}}}]}, 0x3c}}, 0x0) 11:36:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) shutdown(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1, 0x0, 0x0, 0x4}}], 0x503, 0x0) 11:36:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) 11:36:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d6724fc6010000540480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 11:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x5}]}}}]}, 0x3c}}, 0x0) 11:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x28, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x10, 0xf989, "1994ede53bbaae011e2ebc6c"}]}}}}}}}}, 0x0) [ 56.523560][ T35] audit: type=1804 audit(1612784173.608:2): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/14/bus" dev="sda1" ino=14204 res=1 errno=0 11:36:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) 11:36:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) shutdown(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1, 0x0, 0x0, 0x4}}], 0x503, 0x0) [ 56.614702][T10276] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 56.627672][ T35] audit: type=1800 audit(1612784173.608:3): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14204 res=0 errno=0 11:36:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x28, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x10, 0xf989, "1994ede53bbaae011e2ebc6c"}]}}}}}}}}, 0x0) 11:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x5}]}}}]}, 0x3c}}, 0x0) 11:36:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d6724fc6010000540480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 56.739393][ T35] audit: type=1804 audit(1612784173.648:4): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/14/bus" dev="sda1" ino=14204 res=1 errno=0 [ 56.793881][ T35] audit: type=1804 audit(1612784173.828:5): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/14/bus" dev="sda1" ino=14204 res=1 errno=0 [ 56.820955][T10291] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 56.851571][ T35] audit: type=1804 audit(1612784173.928:6): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/14/bus" dev="sda1" ino=14204 res=1 errno=0 [ 56.891311][ T35] audit: type=1800 audit(1612784173.928:7): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14204 res=0 errno=0 11:36:14 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) 11:36:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x5}]}}}]}, 0x3c}}, 0x0) 11:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x28, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x10, 0xf989, "1994ede53bbaae011e2ebc6c"}]}}}}}}}}, 0x0) 11:36:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) shutdown(r1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1, 0x0, 0x0, 0x4}}], 0x503, 0x0) 11:36:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) 11:36:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x28, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @exp_fastopen={0xfe, 0x10, 0xf989, "1994ede53bbaae011e2ebc6c"}]}}}}}}}}, 0x0) 11:36:14 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) 11:36:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 57.089942][ T35] audit: type=1804 audit(1612784174.178:8): pid=10307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/15/bus" dev="sda1" ino=14208 res=1 errno=0 11:36:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) [ 57.196843][ T35] audit: type=1800 audit(1612784174.178:9): pid=10307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14208 res=0 errno=0 [ 57.325179][ T35] audit: type=1804 audit(1612784174.208:10): pid=10307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/15/bus" dev="sda1" ino=14208 res=1 errno=0 [ 57.404971][ T35] audit: type=1804 audit(1612784174.238:11): pid=10315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir024405866/syzkaller.goNznu/18/bus" dev="sda1" ino=14232 res=1 errno=0 11:36:14 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 11:36:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) 11:36:14 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:36:14 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 57.576164][T10336] bridge1: port 1(gretap1) entered blocking state [ 57.587829][T10336] bridge1: port 1(gretap1) entered disabled state 11:36:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 57.680038][T10351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:36:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 57.838534][T10362] bridge3: port 1(gretap2) entered blocking state [ 57.847432][T10362] bridge3: port 1(gretap2) entered disabled state 11:36:15 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 57.977284][T10373] bridge4: port 1(gretap3) entered blocking state [ 57.997358][T10373] bridge4: port 1(gretap3) entered disabled state 11:36:15 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 58.110380][T10381] bridge5: port 1(gretap4) entered blocking state [ 58.155376][T10381] bridge5: port 1(gretap4) entered disabled state 11:36:15 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 11:36:15 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) io_submit(0x0, 0x3, &(0x7f00000003c0)=[0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, r1}, 0x0]) dup3(r1, r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x6bed8c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:36:15 executing program 3: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 58.325767][T10394] bridge6: port 1(gretap5) entered blocking state [ 58.361464][T10394] bridge6: port 1(gretap5) entered disabled state 11:36:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 58.458685][T10410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:36:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:36:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec0000e9d564f022", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 58.553257][T10417] bridge7: port 1(gretap6) entered blocking state [ 58.560545][T10417] bridge7: port 1(gretap6) entered disabled state 11:36:15 executing program 3: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 58.677181][T10427] bridge8: port 1(gretap7) entered blocking state [ 58.693297][T10427] bridge8: port 1(gretap7) entered disabled state 11:36:15 executing program 2: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:15 executing program 1: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 58.768092][T10436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:36:15 executing program 3: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:15 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2525f524cd795281bf4b44123d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 11:36:16 executing program 1: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 58.869882][T10442] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 58.889497][T10445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.902371][T10444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 58.970624][T10451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.996551][T10453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.006808][T10459] kAFS: unable to lookup cell '%õ$ÍyR¿KD=' 11:36:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2525f524cd795281bf4b44123d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 11:36:16 executing program 1: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 59.017202][T10462] kAFS: unable to lookup cell '%õ$ÍyR¿KD=' 11:36:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2525f524cd795281bf4b44123d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 59.071189][T10467] kAFS: unable to lookup cell '%õ$ÍyR¿KD=' [ 59.072077][T10469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x9}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xfc, &(0x7f0000000500)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:36:16 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2525f524cd795281bf4b44123d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 59.126331][T10475] kAFS: unable to lookup cell '%õ$ÍyR¿KD=' [ 59.233472][T10481] kAFS: unable to lookup cell '%õ$ÍyR¿KD=' 11:36:16 executing program 2: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:36:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:36:16 executing program 3: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) [ 59.755678][T10498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:36:16 executing program 2: fanotify_init(0x0, 0x40000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030007b010000000000000000000000004c000100480001000800010062706600380002800600030002000000180002000000000000000001000000000000000000000000140004004d00000000000000065a3cd1083678d851b66399dac2cb88445b28319f4c62454699787e6123b9e7ecb09183df88f1f1f239b46dc3a36882f0f1f8327c9b8efa5dff", @ANYBLOB="9a43894eb29ae8c56581ed18d4171099d8426de32a0ed07501d025592579ce1e0e71ff00ee"], 0x60}}, 0x0) pipe(0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0xa8}}, 0x0) exit(0xfffffffffffffff7) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000001f00000000000000cb0700000b894ce7f6000c00180000000300000000eb093a84491f87a43a58934f3495000000050000001ff5ff010000e00e110000008e000000950000000000000004bce3ffa16234ef76a57232eb7b58d0d8dc92221cc4ff2fc5f3c643d03dec1e6aa9696368a9762db90178430b417463aaaba733a926da8426ad4bf7f52122e4e78824982a066a4ebb398a"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, &(0x7f0000000280), 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x0, 0x8000, 0xf7}, 0x10}, 0x74) dup(0xffffffffffffffff) syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd608fdb0800183a00ff0200000000000000000001ff0200000000000000000000000000018800907800000000000000000000000000000000000000010000000031758052ac885e93224aee8fad88b26b5298966b62ca655d30b1ad7e726d25986f51ad3f9963be44"], 0x0) dup(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000400)=""/205, 0xd0, 0xcd}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=@ipv4_newnexthop={0x70, 0x68, 0x0, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x2, 0x0, 0x21}, [@NHA_GROUP={0x2c, 0x2, [{0x0, 0x1}, {0x1}, {0x2, 0x96}, {0x0, 0x4}, {0x1, 0x5}]}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x8, 0x2, 'pci\x00'}}}, @NHA_GATEWAY={0x14, 0x6, @ip4=@broadcast}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:36:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) [ 59.877626][T10508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.925431][T10511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000300)={0x108, {{0x29, 0x0, 0x3000000, @ipv4}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:36:17 executing program 3: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="0ba8fb28dc149203c6d78420157a338390d2c36e9d5c32256671d6367329b65e2dd59887a932f0d7d9a59ca9de943726c512273f9dbec163a797a1751bfa6b3278c23bc8b9878a2140afa777909b1842d054a4e70740a4900c72a8e94cf640238ace937bc173e14b0ef855f40a3adee3c94b7a3ea45fb2e3aa8080f22fbcb4b69e853f3d7dd11b31c0c16b1f7d3a1950578bd6fd1969c094d16569022722c7f8e7027c0645de914abcba0a91af4a6cb33a2baf2a063eb945e119da5470dad43903338a05b1edd36988481613f6392892893d1df7713b51f16bcd6e63b102125e95d43d1599185194c5a4a816b7", 0xed, 0x20000804, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:36:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x9}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xfc, &(0x7f0000000500)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:36:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 11:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000300)={0x108, {{0x29, 0x0, 0x3000000, @ipv4}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:36:17 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0xc00}], 0x0, &(0x7f00000023c0)) 11:36:17 executing program 3: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000300)={0x108, {{0x29, 0x0, 0x3000000, @ipv4}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:36:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) [ 60.674441][T10547] loop5: detected capacity change from 6 to 0 [ 60.685049][T10547] affs: No valid root block on device loop5 11:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000300)={0x108, {{0x29, 0x0, 0x3000000, @ipv4}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:36:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x9}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xfc, &(0x7f0000000500)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:36:17 executing program 0: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 60.724890][T10547] loop5: detected capacity change from 6 to 0 [ 60.763405][T10547] affs: No valid root block on device loop5 11:36:17 executing program 3: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:17 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0xc00}], 0x0, &(0x7f00000023c0)) [ 60.908596][T10582] loop5: detected capacity change from 6 to 0 [ 60.935462][T10582] affs: No valid root block on device loop5 11:36:18 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:18 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x9}, @jmp={0x5, 0x0, 0xb}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xfc, &(0x7f0000000500)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:36:18 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0xc00}], 0x0, &(0x7f00000023c0)) 11:36:18 executing program 3: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:18 executing program 0: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:18 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) [ 61.552671][T10604] loop5: detected capacity change from 6 to 0 11:36:18 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 61.595502][T10604] affs: No valid root block on device loop5 [ 61.610937][T10611] overlayfs: filesystem on './bus' not supported as upperdir 11:36:18 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0xc00}], 0x0, &(0x7f00000023c0)) 11:36:18 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:18 executing program 0: io_setup(0x3, &(0x7f0000001880)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="fa9158a2efe921444785ad4be51951f747982adad35ba3afc6a73327cee626d07356928b6d004f2f4a411dd7350015cdb3faa5fa2b7e486bbc73a4de57550a2693f5bd5b7a6eda", 0x47}]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x2000004e, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:36:18 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 61.798399][T10640] loop5: detected capacity change from 6 to 0 [ 61.815843][T10640] affs: No valid root block on device loop5 11:36:19 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:19 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:19 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:19 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:36:19 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:19 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:36:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:36:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:36:20 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:20 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 11:36:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 63.481606][T10711] loop0: detected capacity change from 264192 to 0 [ 63.509512][T10711] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 63.591664][ T35] kauditd_printk_skb: 32 callbacks suppressed [ 63.591675][ T35] audit: type=1804 audit(1612784180.679:44): pid=10711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 11:36:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) unshare(0x28020400) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 63.737932][ T35] audit: type=1804 audit(1612784180.779:45): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) [ 63.820781][ T35] audit: type=1804 audit(1612784180.779:46): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:21 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24483, 0x0) 11:36:21 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) [ 64.322919][ T35] audit: type=1804 audit(1612784181.419:47): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 [ 64.372522][ T35] audit: type=1804 audit(1612784181.459:48): pid=10723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:21 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:21 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 11:36:21 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x4}, 0x5}}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000300)="0a76ebcee7debb682636b7a96879da3ac468bbdc42ef95cebb8380097f40e689456cde03a8ba0d0bbd9e481374eb226edfb8d43aa41b3c612e9ed9437df9116113e1715b14c5ef5687703e702b8b3353005ade261a2a7c9e7206974576c77ac08b56d50540a65099c5dddebc5c766099aa", 0x71, 0x6, 0x0, 0x3}]) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000200)={0x38, 0x1, 0x10000013, 0x7, 0xffa, 0x95, 0x53c, 0xfffffffffffff3b2, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = signalfd(r2, &(0x7f0000000000)={[0x80]}, 0x8) mkdirat(r3, &(0x7f00000002c0)='./file1\x00', 0x4) 11:36:21 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) [ 64.427694][ T35] audit: type=1804 audit(1612784181.519:49): pid=10711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:21 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24483, 0x0) 11:36:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 64.504432][ T35] audit: type=1804 audit(1612784181.549:50): pid=10745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/40/file0/bus" dev="sda1" ino=14239 res=1 errno=0 11:36:21 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:21 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 11:36:21 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24483, 0x0) [ 64.601791][T10769] loop0: detected capacity change from 264192 to 0 [ 64.622491][T10769] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:21 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f000000d780)={0x18, 0x2, {0x2, @private}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f000000d780)={0x18, 0x2, {0x3, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) 11:36:21 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24483, 0x0) [ 64.695459][ T35] audit: type=1804 audit(1612784181.789:51): pid=10769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/41/file0/bus" dev="loop0" ino=3 res=1 errno=0 11:36:21 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 64.843963][ T35] audit: type=1804 audit(1612784181.889:52): pid=10786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/41/file0/bus" dev="loop0" ino=3 res=1 errno=0 [ 64.924009][ T35] audit: type=1804 audit(1612784181.889:53): pid=10786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850655549/syzkaller.AmSWVk/41/file0/bus" dev="loop0" ino=3 res=1 errno=0 11:36:22 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:22 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 65.246996][ T24] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 65.250931][T10800] loop4: detected capacity change from 264192 to 0 [ 65.272557][T10800] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:22 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 65.396567][T10811] loop0: detected capacity change from 264192 to 0 [ 65.406317][T10811] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 65.499184][T10821] loop3: detected capacity change from 264192 to 0 [ 65.521727][T10821] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:22 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 11:36:22 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010700000000000000000000000000000c00025400000000000000000900010073797a300000000014000780080001400000000076fe0240c642f79be2d1ba820bf14fbc7463bbb5dc2331c3d3202f8c029a513eaca89104a6b00e70cd826ca97ae641ee218678f7134682183b32e78966e2a272737c4f032a84b6187c04ea7ec7aef87a69781d60cbd15cd6c55be5844ad0822ed78aa1def9a791770def72d43e14e50b7ed8330fb0484b435af2b49df6a3917de45125282727e56b71c085625f1e4e3b41967277fc601ae89dad1cedc820713097304001e20ff0d40700000037e1f61b2a44094daf6e43bab92e431c5e018247c727dba43c3bca245f57906c85fc613b36bdecc687f4ff71bf6f8addf66b8f3361ade1696c9aa602e997d87d8a72e728b154236130e49ed05d8d034119f5448facba6c9f2b1f94524020836948e069d4877b13a700b35016671d4e625fdbead825d6159f1810ccf75de77a719253fccb0f15a2e92718e79ec0f1e1497bc50fb83a98f0ce91fdec54c26cdc2c3e54b076752d694181b134afcef1f8cc8efd686256b4103cd31e2285350b279c255229daf5d0977bc51b952e77d9379dcf3932589ec0b4f1e1ff98"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 66.012461][T10839] loop2: detected capacity change from 264192 to 0 [ 66.045056][T10839] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:23 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:23 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 66.223772][T10847] loop5: detected capacity change from 264192 to 0 [ 66.254345][T10849] loop1: detected capacity change from 264192 to 0 [ 66.263978][T10847] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.274880][ T57] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.310339][T10849] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:23 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:23 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:23 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 66.347739][ T57] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.403122][ T57] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.539383][T10863] loop3: detected capacity change from 264192 to 0 [ 66.587358][T10862] loop4: detected capacity change from 264192 to 0 [ 66.602077][T10863] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.641615][T10872] loop0: detected capacity change from 264192 to 0 [ 66.650691][T10862] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 66.666447][T10872] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:24 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010700000000000000000000000000000c00025400000000000000000900010073797a300000000014000780080001400000000076fe0240c642f79be2d1ba820bf14fbc7463bbb5dc2331c3d3202f8c029a513eaca89104a6b00e70cd826ca97ae641ee218678f7134682183b32e78966e2a272737c4f032a84b6187c04ea7ec7aef87a69781d60cbd15cd6c55be5844ad0822ed78aa1def9a791770def72d43e14e50b7ed8330fb0484b435af2b49df6a3917de45125282727e56b71c085625f1e4e3b41967277fc601ae89dad1cedc820713097304001e20ff0d40700000037e1f61b2a44094daf6e43bab92e431c5e018247c727dba43c3bca245f57906c85fc613b36bdecc687f4ff71bf6f8addf66b8f3361ade1696c9aa602e997d87d8a72e728b154236130e49ed05d8d034119f5448facba6c9f2b1f94524020836948e069d4877b13a700b35016671d4e625fdbead825d6159f1810ccf75de77a719253fccb0f15a2e92718e79ec0f1e1497bc50fb83a98f0ce91fdec54c26cdc2c3e54b076752d694181b134afcef1f8cc8efd686256b4103cd31e2285350b279c255229daf5d0977bc51b952e77d9379dcf3932589ec0b4f1e1ff98"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 67.092904][ T24] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:24 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:24 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010700000000000000000000000000000c00025400000000000000000900010073797a300000000014000780080001400000000076fe0240c642f79be2d1ba820bf14fbc7463bbb5dc2331c3d3202f8c029a513eaca89104a6b00e70cd826ca97ae641ee218678f7134682183b32e78966e2a272737c4f032a84b6187c04ea7ec7aef87a69781d60cbd15cd6c55be5844ad0822ed78aa1def9a791770def72d43e14e50b7ed8330fb0484b435af2b49df6a3917de45125282727e56b71c085625f1e4e3b41967277fc601ae89dad1cedc820713097304001e20ff0d40700000037e1f61b2a44094daf6e43bab92e431c5e018247c727dba43c3bca245f57906c85fc613b36bdecc687f4ff71bf6f8addf66b8f3361ade1696c9aa602e997d87d8a72e728b154236130e49ed05d8d034119f5448facba6c9f2b1f94524020836948e069d4877b13a700b35016671d4e625fdbead825d6159f1810ccf75de77a719253fccb0f15a2e92718e79ec0f1e1497bc50fb83a98f0ce91fdec54c26cdc2c3e54b076752d694181b134afcef1f8cc8efd686256b4103cd31e2285350b279c255229daf5d0977bc51b952e77d9379dcf3932589ec0b4f1e1ff98"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 67.303961][T10886] loop2: detected capacity change from 264192 to 0 [ 67.314403][T10886] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) [ 67.408908][T10890] loop5: detected capacity change from 264192 to 0 [ 67.435687][T10890] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:24 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1086}, 0x40) [ 67.559205][ T57] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 67.569433][T10896] loop1: detected capacity change from 264192 to 0 [ 67.650968][T10896] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 67.746914][T10907] loop3: detected capacity change from 264192 to 0 [ 67.764902][T10907] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 67.798580][T10913] loop4: detected capacity change from 264192 to 0 [ 67.827411][T10913] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1086}, 0x40) 11:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1086}, 0x40) 11:36:25 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1086}, 0x40) [ 68.337634][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:25 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010700000000000000000000000000000c00025400000000000000000900010073797a300000000014000780080001400000000076fe0240c642f79be2d1ba820bf14fbc7463bbb5dc2331c3d3202f8c029a513eaca89104a6b00e70cd826ca97ae641ee218678f7134682183b32e78966e2a272737c4f032a84b6187c04ea7ec7aef87a69781d60cbd15cd6c55be5844ad0822ed78aa1def9a791770def72d43e14e50b7ed8330fb0484b435af2b49df6a3917de45125282727e56b71c085625f1e4e3b41967277fc601ae89dad1cedc820713097304001e20ff0d40700000037e1f61b2a44094daf6e43bab92e431c5e018247c727dba43c3bca245f57906c85fc613b36bdecc687f4ff71bf6f8addf66b8f3361ade1696c9aa602e997d87d8a72e728b154236130e49ed05d8d034119f5448facba6c9f2b1f94524020836948e069d4877b13a700b35016671d4e625fdbead825d6159f1810ccf75de77a719253fccb0f15a2e92718e79ec0f1e1497bc50fb83a98f0ce91fdec54c26cdc2c3e54b076752d694181b134afcef1f8cc8efd686256b4103cd31e2285350b279c255229daf5d0977bc51b952e77d9379dcf3932589ec0b4f1e1ff98"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:25 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001ee66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 68.436040][ T8] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:25 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000010700000000000000000000000000000c00025400000000000000000900010073797a300000000014000780080001400000000076fe0240c642f79be2d1ba820bf14fbc7463bbb5dc2331c3d3202f8c029a513eaca89104a6b00e70cd826ca97ae641ee218678f7134682183b32e78966e2a272737c4f032a84b6187c04ea7ec7aef87a69781d60cbd15cd6c55be5844ad0822ed78aa1def9a791770def72d43e14e50b7ed8330fb0484b435af2b49df6a3917de45125282727e56b71c085625f1e4e3b41967277fc601ae89dad1cedc820713097304001e20ff0d40700000037e1f61b2a44094daf6e43bab92e431c5e018247c727dba43c3bca245f57906c85fc613b36bdecc687f4ff71bf6f8addf66b8f3361ade1696c9aa602e997d87d8a72e728b154236130e49ed05d8d034119f5448facba6c9f2b1f94524020836948e069d4877b13a700b35016671d4e625fdbead825d6159f1810ccf75de77a719253fccb0f15a2e92718e79ec0f1e1497bc50fb83a98f0ce91fdec54c26cdc2c3e54b076752d694181b134afcef1f8cc8efd686256b4103cd31e2285350b279c255229daf5d0977bc51b952e77d9379dcf3932589ec0b4f1e1ff98"], 0x40}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{&(0x7f0000001300)=""/26, 0x1a}, {&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f000001c2c0)=""/102400, 0x19000}, {&(0x7f00000015c0)=""/181, 0xb5}], 0x4, &(0x7f0000001540)=[{&(0x7f0000001480)=""/84, 0x54}, {&(0x7f0000001500)}], 0x2, 0x0) lseek(r0, 0x1200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x101000, 0x216) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x279, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x45}) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x5, 0x0, 0x1, 0x80000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x8e, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) 11:36:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000180)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) [ 68.549704][T10937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.572345][T10937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.581209][T10935] loop2: detected capacity change from 264192 to 0 [ 68.591847][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:25 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001ee66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 68.657851][T10939] loop5: detected capacity change from 264192 to 0 [ 68.670785][ T35] kauditd_printk_skb: 40 callbacks suppressed [ 68.670793][ T35] audit: type=1804 audit(1612784185.759:94): pid=10947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir701654179/syzkaller.cQlbF7/48/bus" dev="sda1" ino=14231 res=1 errno=0 [ 68.712387][ T35] audit: type=1804 audit(1612784185.799:95): pid=10943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir620237211/syzkaller.ulM9AC/40/bus" dev="sda1" ino=14232 res=1 errno=0 [ 68.738054][T10948] loop1: detected capacity change from 264192 to 0 11:36:25 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 68.747275][ T35] audit: type=1804 audit(1612784185.839:96): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir701654179/syzkaller.cQlbF7/48/bus" dev="sda1" ino=14231 res=1 errno=0 [ 68.780666][T10724] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.794109][ T35] audit: type=1804 audit(1612784185.869:97): pid=10954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir620237211/syzkaller.ulM9AC/40/bus" dev="sda1" ino=14232 res=1 errno=0 [ 68.820239][ T35] audit: type=1804 audit(1612784185.879:98): pid=10954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir620237211/syzkaller.ulM9AC/40/bus" dev="sda1" ino=14232 res=1 errno=0 [ 68.845380][ T35] audit: type=1804 audit(1612784185.919:99): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir701654179/syzkaller.cQlbF7/48/bus" dev="sda1" ino=14231 res=1 errno=0 [ 68.883038][T10935] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.898643][T10948] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 68.904686][ T35] audit: type=1804 audit(1612784185.919:100): pid=10955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir024405866/syzkaller.goNznu/37/file0/bus" dev="sda1" ino=14226 res=1 errno=0 [ 68.908187][T10939] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000180)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) [ 68.990732][T10963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.018566][T10963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.045556][ T35] audit: type=1804 audit(1612784186.059:101): pid=10959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir024405866/syzkaller.goNznu/37/file0/bus" dev="sda1" ino=14226 res=1 errno=0 [ 69.138738][ T35] audit: type=1804 audit(1612784186.069:102): pid=10959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir024405866/syzkaller.goNznu/37/file0/bus" dev="sda1" ino=14226 res=1 errno=0 11:36:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001ee66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:36:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000180)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) [ 69.275185][T10975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.292373][T10975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.322627][ T9766] usb 5-1: new high-speed USB device number 2 using dummy_hcd 11:36:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x96, &(0x7f0000000180)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) 11:36:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001ee66000000000000000a00100000000008"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:36:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x541b) [ 69.557531][T10982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.586530][T10982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:36:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) [ 69.612423][ T9766] usb 5-1: Using ep0 maxpacket: 16 11:36:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x541b) [ 69.742779][ T9766] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 69.756575][ T9766] usb 5-1: config 1 has no interface number 0 [ 69.770895][ T9766] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.784287][ T9766] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 69.813898][ T9766] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 69.823940][ T9766] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 70.012767][ T9766] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.021856][ T9766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.032289][ T9766] usb 5-1: Product: syz [ 70.047180][ T9766] usb 5-1: Manufacturer: syz [ 70.056148][ T9766] usb 5-1: SerialNumber: syz [ 70.103025][ T9766] cdc_ncm 5-1:1.1: bind() failure [ 70.304766][ T9766] usb 5-1: USB disconnect, device number 2 [ 71.072386][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 71.312362][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 71.433762][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 71.442641][ T5] usb 5-1: config 1 has no interface number 0 [ 71.448695][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.459444][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 71.469820][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 71.479894][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 71.642636][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.651754][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.660251][ T5] usb 5-1: Product: syz [ 71.664623][ T5] usb 5-1: Manufacturer: syz [ 71.669207][ T5] usb 5-1: SerialNumber: syz [ 71.712800][ T5] cdc_ncm 5-1:1.1: bind() failure 11:36:29 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 11:36:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:29 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x541b) 11:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 71.912883][ T5] usb 5-1: USB disconnect, device number 3 11:36:29 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x541b) 11:36:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 72.363684][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 72.602328][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 72.722690][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 72.731577][ T5] usb 5-1: config 1 has no interface number 0 [ 72.738468][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 72.748658][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 72.758637][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 72.768647][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 72.933075][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.942215][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.950845][ T5] usb 5-1: Product: syz [ 72.955278][ T5] usb 5-1: Manufacturer: syz [ 72.959871][ T5] usb 5-1: SerialNumber: syz [ 73.002735][ T5] cdc_ncm 5-1:1.1: bind() failure [ 73.211106][ T9766] usb 5-1: USB disconnect, device number 4 11:36:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:30 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 11:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:30 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:31 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) [ 74.082271][ T9766] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 74.332299][ T9766] usb 5-1: Using ep0 maxpacket: 16 [ 74.453831][ T9766] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 74.475600][ T9766] usb 5-1: config 1 has no interface number 0 [ 74.505621][ T9766] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.527822][ T9766] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 74.555531][ T9766] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 74.566806][ T9766] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 74.733806][ T9766] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.744074][ T9766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.752032][ T9766] usb 5-1: Product: syz [ 74.756435][ T9766] usb 5-1: Manufacturer: syz [ 74.761016][ T9766] usb 5-1: SerialNumber: syz [ 74.802714][ T9766] cdc_ncm 5-1:1.1: bind() failure [ 75.017992][ T3740] usb 5-1: USB disconnect, device number 5 11:36:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 11:36:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x748000]}) 11:36:32 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 11:36:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, 0x0, 0xff0e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 11:36:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 11:36:33 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 75.842441][ T3740] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 76.113564][ T3740] usb 5-1: Using ep0 maxpacket: 16 [ 76.242560][ T3740] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 76.252942][ T3740] usb 5-1: config 1 has no interface number 0 [ 76.259300][ T3740] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 76.270540][ T3740] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 76.281847][ T3740] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 76.293288][ T3740] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 76.483688][ T3740] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.493032][ T3740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.501051][ T3740] usb 5-1: Product: syz [ 76.506177][ T3740] usb 5-1: Manufacturer: syz [ 76.510788][ T3740] usb 5-1: SerialNumber: syz [ 76.552624][ T3740] cdc_ncm 5-1:1.1: bind() failure [ 76.760031][ T9766] usb 5-1: USB disconnect, device number 6 11:36:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:34 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 11:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x4c}}, 0x0) 11:36:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 11:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x4c}}, 0x0) 11:36:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x541c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8879c646aceee2e0"}) 11:36:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x64}}, 0x0) 11:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x541c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8879c646aceee2e0"}) 11:36:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x64}}, 0x0) 11:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x4c}}, 0x0) 11:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x4c}}, 0x0) 11:36:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x64}}, 0x0) 11:36:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000400005c70be13840300001e000000000000000020ec07020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a0000000000000000200000000400005c70be13840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 11:36:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x541c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8879c646aceee2e0"}) 11:36:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x64}}, 0x0) 11:36:35 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x541c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8879c646aceee2e0"}) 11:36:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @empty}}}}, 0x0) 11:36:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, 0x0, 0x0) 11:36:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) [ 78.235098][T11350] loop5: detected capacity change from 262527 to 0 [ 78.246755][T11350] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) 11:36:35 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) 11:36:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:36:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, 0x0, 0x0) 11:36:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @empty}}}}, 0x0) [ 78.364318][T11350] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 78.464041][T11350] loop5: detected capacity change from 262527 to 0 [ 78.513873][T11350] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 78.533102][T11350] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 11:36:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000400005c70be13840300001e000000000000000020ec07020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a0000000000000000200000000400005c70be13840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 11:36:35 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) 11:36:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:36:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, 0x0, 0x0) 11:36:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @empty}}}}, 0x0) 11:36:35 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:36:35 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) 11:36:35 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @empty}}}}, 0x0) 11:36:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, 0x0, 0x0) 11:36:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x16}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:36:35 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) [ 78.741441][T11413] loop5: detected capacity change from 262527 to 0 [ 78.759353][T11413] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 78.772818][T11413] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 11:36:35 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000400005c70be13840300001e000000000000000020ec07020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a0000000000000000200000000400005c70be13840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 11:36:35 executing program 0: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:35 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) 11:36:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x658, 0x310, 0x310, 0x400, 0x400, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@private1}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, @private0}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 11:36:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x2279) [ 78.934837][T11433] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT 11:36:36 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x2279) 11:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x658, 0x310, 0x310, 0x400, 0x400, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@private1}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, @private0}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) [ 79.025745][T11437] loop5: detected capacity change from 262527 to 0 [ 79.058005][T11437] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) 11:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x658, 0x310, 0x310, 0x400, 0x400, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@private1}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, @private0}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 11:36:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x2279) 11:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x658, 0x310, 0x310, 0x400, 0x400, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @local, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@private1}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, @private0}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) [ 79.166067][T11437] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 11:36:36 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:36 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000400005c70be13840300001e000000000000000020ec07020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a0000000000000000200000000400005c70be13840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 11:36:36 executing program 0: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11a1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 11:36:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x2279) 11:36:36 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) [ 79.474976][T11469] loop5: detected capacity change from 262527 to 0 [ 79.558663][T11484] device bond1 entered promiscuous mode [ 79.565844][T11469] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) 11:36:36 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ee3c5ac968749153d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc857d77578f4c352351359c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c332fb58d5e465f765d3115c8bf927995718b441eca8846446141fc15cd5b8cb1886e17fda157b34bd7e32e2a5324d037f553ad184b7b0099173b8c75ad37a2389bf095a2c4443f0"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:36 executing program 0: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) [ 79.610189][T11469] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 79.618962][T11484] 8021q: adding VLAN 0 to HW filter on device bond1 11:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001380)={@multicast1=0xe0000300, @multicast1, r2}, 0xc) 11:36:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11a1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 79.680944][T11533] IPVS: ftp: loaded support on port[0] = 21 [ 79.694773][T11534] device bond2 entered promiscuous mode [ 79.700389][T11534] 8021q: adding VLAN 0 to HW filter on device bond2 11:36:36 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:36 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x80) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x40400) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)="a7eaec706fc1a9d7d2c89517b9640c6df662e92c83c273e52e0311c0221dbef368529d6d46e328341129ff62dda25dba61e234feaa12bd0fbeedc40562f0b3e490e18438aad8ae45b4", 0x49}, {0x0}], 0x4, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)=0x8, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c01000002520000a0000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000001000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0800000000d19df751ce847dd1d6786466c1ac492c1a2df8557cd053e3e703841e149e070f05ea74722ade89995382f2a06a33f047a30e6780e03db9f926aa801d046e5cb1f48e6b9fed60a03f11ca1b932f3657"]) 11:36:36 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) [ 79.884238][T11595] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001380)={@multicast1=0xe0000300, @multicast1, r2}, 0xc) [ 79.927814][T11603] device bond3 entered promiscuous mode [ 79.964401][T11603] 8021q: adding VLAN 0 to HW filter on device bond3 11:36:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11a1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 11:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001380)={@multicast1=0xe0000300, @multicast1, r2}, 0xc) [ 80.017741][T11652] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11a1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 80.114965][T11680] device bond4 entered promiscuous mode [ 80.120832][T11680] 8021q: adding VLAN 0 to HW filter on device bond4 [ 80.149953][T11717] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001380)={@multicast1=0xe0000300, @multicast1, r2}, 0xc) 11:36:37 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 2: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ee3c5ac968749153d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc857d77578f4c352351359c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c332fb58d5e465f765d3115c8bf927995718b441eca8846446141fc15cd5b8cb1886e17fda157b34bd7e32e2a5324d037f553ad184b7b0099173b8c75ad37a2389bf095a2c4443f0"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) [ 80.289366][T11754] device bond5 entered promiscuous mode [ 80.299133][T11759] IPVS: ftp: loaded support on port[0] = 21 [ 80.313815][T11754] 8021q: adding VLAN 0 to HW filter on device bond5 [ 80.327091][T11796] IPVS: ftp: loaded support on port[0] = 21 [ 80.332031][T11797] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 80.346265][T11800] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:36:37 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) [ 80.474002][T11863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.508916][T11863] batman_adv: batadv0: Removing interface: batadv_slave_1 11:36:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:37 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) [ 80.541271][T11890] IPVS: ftp: loaded support on port[0] = 21 [ 80.575272][T11892] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 11:36:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 80.627812][T11903] IPVS: ftp: loaded support on port[0] = 21 11:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 11:36:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:36:37 executing program 1: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 11:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:37 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ee3c5ac968749153d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc857d77578f4c352351359c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c332fb58d5e465f765d3115c8bf927995718b441eca8846446141fc15cd5b8cb1886e17fda157b34bd7e32e2a5324d037f553ad184b7b0099173b8c75ad37a2389bf095a2c4443f0"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)={0x10c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xc912}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x9}, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x77}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1d}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c064}, 0x0) 11:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x148, 0x11, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x40000007}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) [ 80.868806][T11989] IPVS: ftp: loaded support on port[0] = 21 11:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 80.923888][T12006] IPVS: ftp: loaded support on port[0] = 21 11:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 80.983601][T12020] xt_connbytes: Forcing CT accounting to be enabled [ 80.993341][T12020] Cannot find set identified by id 0 to match 11:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x148, 0x11, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x40000007}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 11:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)=@newqdisc={0x68, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}]}, 0x68}}, 0x0) 11:36:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 11:36:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x38415261}}) [ 81.157376][T12075] sch_tbf: burst 6 is lower than device lo mtu (65550) ! [ 81.196318][T12077] Cannot find set identified by id 0 to match 11:36:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 11:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x148, 0x11, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x40000007}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 11:36:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 11:36:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)=@newqdisc={0x68, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}]}, 0x68}}, 0x0) [ 81.224764][T12085] sch_tbf: burst 6 is lower than device lo mtu (65550) ! 11:36:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x38415261}}) 11:36:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) [ 81.320047][T12096] Cannot find set identified by id 0 to match [ 81.326388][T12095] sch_tbf: burst 6 is lower than device lo mtu (65550) ! 11:36:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x38415261}}) 11:36:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:36:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)=@newqdisc={0x68, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}]}, 0x68}}, 0x0) 11:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x148, 0x11, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x40000007}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 11:36:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) [ 81.444267][T12112] sch_tbf: burst 6 is lower than device lo mtu (65550) ! [ 81.474972][T12113] Cannot find set identified by id 0 to match 11:36:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 11:36:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x12}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:36:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000040)=@newqdisc={0x68, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}]}, 0x68}}, 0x0) 11:36:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix_mp={0x0, 0x0, 0x38415261}}) 11:36:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 11:36:39 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 11:36:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) [ 82.207019][T12126] loop1: detected capacity change from 8 to 0 [ 82.234928][T12130] sch_tbf: burst 6 is lower than device lo mtu (65550) ! 11:36:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) 11:36:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\a\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 11:36:39 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:39 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 82.430447][T12150] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 82.442773][T12150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.521357][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 82.544265][T12156] loop1: detected capacity change from 8 to 0 [ 82.560676][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.592836][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 11:36:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 11:36:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:40 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\a\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 11:36:40 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\a\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 11:36:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) [ 83.304528][T12172] loop5: detected capacity change from 8 to 0 [ 83.304667][T12174] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 83.331218][T12175] loop1: detected capacity change from 8 to 0 [ 83.337430][T12174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:36:40 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 83.388931][T12174] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.418471][T12174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.431340][T12174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:40 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x141, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 11:36:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\a\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') [ 83.613216][T12196] loop5: detected capacity change from 8 to 0 [ 83.687390][T12201] loop1: detected capacity change from 8 to 0 11:36:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 11:36:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:41 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:36:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:41 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 84.390026][T12224] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 84.399160][T12224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.429571][T12223] loop5: detected capacity change from 8 to 0 [ 84.457755][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 84.460141][T12225] loop3: detected capacity change from 8 to 0 11:36:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66539870f760be", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 84.543453][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:36:41 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 84.605088][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.734521][T12247] loop3: detected capacity change from 8 to 0 [ 84.740745][T12226] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 84.763735][T12226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:36:41 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002180)='./file0/../file0\x00', &(0x7f00000021c0)='trusted.overlay.upper\x00', 0x0, 0x73, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000002080)={0x5, 0x70, 0x20, 0x62, 0x8, 0x4b, 0x0, 0x2, 0x50024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x990}, 0x11020, 0x1, 0x0, 0x7, 0x73, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000002240)='./file0\x00') syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000010300)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f00000023c0)=""/141, 0x8d}, {&(0x7f0000002480)=""/119, 0x77}, {&(0x7f0000003080)=""/193, 0xc1}], 0x3, 0xfffffffd, 0xf) fstat(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002200)='./file0/../file0\x00', &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0xf9, 0x6, 0x1f, "50e65f18efda7fdab54444206293ee97", "6485e449c40e77d60bdac5e3fbfef3b3a1a5fb9b58a7e1821570748d3e3b5f75ca2efc9216db1329cbe0d662d8a5c60aaf7ecbdbad4f7597b4839f192688056e701f5a0c020eeb540422d191f6c91a0da080d31b656aa3db20fb9cd57578089617010721182b93b21b8d913d0dd734cfd2d9d215803400735710bc5222b3e4ecbf9b1cc3baa4d4ad1b79c1c4d5a6a2d167f329965d45463fb34039a0b77dd4afdf7c8f20493b34e77b16066f1b8478715ed0a8e1456d047a8ff040361560019e8286fe9cbbcb5f944b4935c290cccc17cc76746ea5c64036512dbd91eddd374f9ab95863"}, 0xf9, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002540)={0x2, 0x2, @status={[0x1, 0x1, 0x8000, 0x9, 0xa6]}, [0x100, 0x4, 0x4d64a2fe, 0x1, 0x100000000, 0x9, 0x8000, 0x7ff, 0x81, 0x0, 0x20, 0x0, 0x6, 0xf942, 0x7e2d, 0x71c, 0x6, 0x9, 0x419b, 0x0, 0x0, 0x5, 0x0, 0x200, 0x401, 0x6, 0x20, 0x61, 0x401, 0x78, 0x0, 0x5, 0x8, 0x8, 0xffffffff00000001, 0x7ff, 0x48, 0x0, 0x1, 0xa431, 0x9, 0x0, 0x0, 0x2, 0x4, 0x80, 0x401, 0x800, 0xffffffffffffff00, 0x0, 0x5, 0x200, 0x121e, 0x0, 0x6, 0x101, 0xffffffffffffea05, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, 0x3]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:36:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 84.930405][T12226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 84.941031][T12261] loop3: detected capacity change from 8 to 0 [ 84.980577][T12226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.005336][T12226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:36:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) [ 85.374260][T12274] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 85.443618][T12274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.539018][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.600576][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.619135][T12274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:36:42 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 11:36:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:36:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) syz_genetlink_get_family_id$devlink(0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 85.980315][T12282] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 86.002787][T12282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.107002][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 86.201605][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.245891][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66539870f760be", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:36:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x4, 0x1, 0x4, 0x8, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0xfffffffffffffffa, 0x8001, 0x7, 0x8, 0x3, 0xf628}, r1, 0x6, r0, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x49087}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0xff, 0x5, 0x5, 0x0, 0xfff, 0x401, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x28ead792eba65902, @perf_config_ext={0x7, 0x4}, 0x100c, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, r4, 0x1) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x40, 0x20, 0x0, 0x0, 0x7, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x9, 0x4, 0x3ff, 0x800, 0x100}, 0xffffffffffffffff, 0x5, r0, 0x2) r5 = syz_open_procfs(r1, &(0x7f0000000380)='net/udplite\x00') ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) 11:36:44 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x100000001, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 11:36:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011000)) 11:36:44 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 11:36:44 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:44 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x100000001, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 11:36:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) [ 87.727621][T12314] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 87.745916][T12313] loop1: detected capacity change from 256 to 0 [ 87.750218][T12314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.765344][T12313] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:36:44 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) [ 87.797293][T12313] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 87.813984][T12314] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.836668][T12314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.840899][T12313] FAT-fs (loop1): Filesystem has been set read-only [ 87.846075][T12314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:36:45 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x100000001, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 11:36:45 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66539870f760be", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:36:47 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:47 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x100000001, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)) 11:36:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011000)) 11:36:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x8000}]}}}]}, 0x44}}, 0x0) 11:36:47 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:47 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0xf, 0x0, "173f54d63b5f93be903b41bb422e5a02d046028740454671ba0cab9160e5fe5c049942bce1d17ca06782aa17ff8b37b0a7f31190fb296d6682bb146745b90dcea4dd999de30adad0e809a812d16ecd43"}, 0xd8) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0xeb88}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 11:36:47 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:47 executing program 4: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) fcntl$setstatus(r0, 0x4, 0xc00) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) [ 90.776827][T12353] loop1: detected capacity change from 256 to 0 [ 90.820334][T12353] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 90.829665][T12353] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 90.838210][T12353] FAT-fs (loop1): Filesystem has been set read-only 11:36:47 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) 11:36:48 executing program 0: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000580), 0x0}, 0x20) [ 90.876325][ T35] audit: type=1804 audit(1612784207.971:103): pid=12368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/78/bus" dev="sda1" ino=14235 res=1 errno=0 [ 90.907488][ T35] audit: type=1804 audit(1612784207.991:104): pid=12372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir080178569/syzkaller.pnlUIW/78/bus" dev="sda1" ino=14235 res=1 errno=0 [ 92.369823][ T8] ================================================================== [ 92.377908][ T8] BUG: KCSAN: data-race in __mod_timer / expire_timers [ 92.384730][ T8] [ 92.387036][ T8] write to 0xffff88813bc1bd88 of 8 bytes by interrupt on cpu 0: [ 92.394636][ T8] expire_timers+0x164/0x260 [ 92.399200][ T8] __run_timers+0x358/0x3f0 [ 92.403692][ T8] run_timer_softirq+0x19/0x30 [ 92.408428][ T8] __do_softirq+0x13c/0x2c3 [ 92.412908][ T8] asm_call_irq_on_stack+0xf/0x20 [ 92.417906][ T8] do_softirq_own_stack+0x32/0x40 [ 92.422904][ T8] __irq_exit_rcu+0xb4/0xc0 [ 92.427381][ T8] sysvec_apic_timer_interrupt+0x74/0x90 [ 92.432985][ T8] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 92.438939][ T8] acpi_idle_enter+0x25b/0x2e0 [ 92.443677][ T8] cpuidle_enter_state+0x2b6/0x7c0 [ 92.448792][ T8] cpuidle_enter+0x3c/0x60 [ 92.453186][ T8] do_idle+0x193/0x230 [ 92.457228][ T8] cpu_startup_entry+0x15/0x20 [ 92.461979][ T8] rest_init+0xd7/0xe0 [ 92.466020][ T8] arch_call_rest_init+0xa/0xb [ 92.470759][ T8] start_kernel+0x5a1/0x626 [ 92.475235][ T8] secondary_startup_64_no_verify+0xb0/0xbb [ 92.481102][ T8] [ 92.483413][ T8] read to 0xffff88813bc1bd88 of 8 bytes by task 8 on cpu 1: [ 92.490664][ T8] __mod_timer+0x44e/0xc10 [ 92.495050][ T8] add_timer+0x38/0x50 [ 92.499093][ T8] __queue_delayed_work+0xec/0x150 [ 92.504176][ T8] queue_delayed_work_on+0x73/0xb0 [ 92.509261][ T8] bond_mii_monitor+0x156d/0x15f0 [ 92.514266][ T8] process_one_work+0x3e1/0x950 [ 92.519097][ T8] worker_thread+0x616/0xa70 [ 92.523659][ T8] kthread+0x20b/0x230 [ 92.527701][ T8] ret_from_fork+0x1f/0x30 [ 92.532105][ T8] [ 92.534402][ T8] Reported by Kernel Concurrency Sanitizer on: [ 92.540522][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-rc7-syzkaller #0 [ 92.548731][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.558774][ T8] Workqueue: bond5 bond_mii_monitor [ 92.563959][ T8] ================================================================== [ 92.572002][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 92.578555][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.11.0-rc7-syzkaller #0 [ 92.586781][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.596825][ T8] Workqueue: bond5 bond_mii_monitor [ 92.601997][ T8] Call Trace: [ 92.605267][ T8] dump_stack+0x116/0x15d [ 92.609583][ T8] panic+0x1e7/0x5fa [ 92.613467][ T8] ? vprintk_emit+0x2e2/0x360 [ 92.618119][ T8] kcsan_report+0x67b/0x680 [ 92.622597][ T8] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 92.628115][ T8] ? __mod_timer+0x44e/0xc10 [ 92.632678][ T8] ? add_timer+0x38/0x50 [ 92.636906][ T8] ? __queue_delayed_work+0xec/0x150 [ 92.642161][ T8] ? queue_delayed_work_on+0x73/0xb0 [ 92.647417][ T8] ? bond_mii_monitor+0x156d/0x15f0 [ 92.652589][ T8] ? process_one_work+0x3e1/0x950 [ 92.657587][ T8] ? worker_thread+0x616/0xa70 [ 92.662323][ T8] ? kthread+0x20b/0x230 [ 92.666556][ T8] ? ret_from_fork+0x1f/0x30 [ 92.671138][ T8] ? __mod_timer+0xa36/0xc10 [ 92.675700][ T8] kcsan_setup_watchpoint+0x472/0x4d0 [ 92.681047][ T8] __mod_timer+0x44e/0xc10 [ 92.685436][ T8] ? available_idle_cpu+0x3f/0x50 [ 92.690436][ T8] add_timer+0x38/0x50 [ 92.694476][ T8] __queue_delayed_work+0xec/0x150 [ 92.699559][ T8] queue_delayed_work_on+0x73/0xb0 [ 92.704658][ T8] bond_mii_monitor+0x156d/0x15f0 [ 92.709655][ T8] ? __default_send_IPI_dest_field+0x1c/0x70 [ 92.715609][ T8] ? default_send_IPI_single+0x42/0x50 [ 92.721039][ T8] ? native_smp_send_reschedule+0x36/0x50 [ 92.726730][ T8] ? try_to_wake_up+0x254/0x440 [ 92.731554][ T8] ? strscpy+0x12f/0x160 [ 92.735784][ T8] process_one_work+0x3e1/0x950 [ 92.740609][ T8] worker_thread+0x616/0xa70 [ 92.745174][ T8] ? process_one_work+0x950/0x950 [ 92.750185][ T8] kthread+0x20b/0x230 [ 92.754230][ T8] ? process_one_work+0x950/0x950 [ 92.759241][ T8] ? kthread_blkcg+0x80/0x80 [ 92.763813][ T8] ret_from_fork+0x1f/0x30 [ 93.841845][ T8] Shutting down cpus with NMI [ 93.847274][ T8] Kernel Offset: disabled [ 93.851580][ T8] Rebooting in 86400 seconds..