Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2020/11/05 12:06:24 fuzzer started 2020/11/05 12:06:25 dialing manager at 10.128.0.105:35005 2020/11/05 12:06:32 syscalls: 3293 2020/11/05 12:06:32 code coverage: enabled 2020/11/05 12:06:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/05 12:06:32 extra coverage: extra coverage is not supported by the kernel 2020/11/05 12:06:32 setuid sandbox: enabled 2020/11/05 12:06:32 namespace sandbox: enabled 2020/11/05 12:06:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/05 12:06:32 fault injection: enabled 2020/11/05 12:06:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 12:06:32 net packet injection: enabled 2020/11/05 12:06:32 net device setup: enabled 2020/11/05 12:06:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 12:06:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 12:06:32 USB emulation: /dev/raw-gadget does not exist 2020/11/05 12:06:32 hci packet injection: enabled 2020/11/05 12:06:32 wifi device emulation: enabled 12:07:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)=0x700) 12:07:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 12:07:34 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x160) 12:07:34 executing program 5: clone(0x86801d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xc, 0x0, 0x600000000000000, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 12:07:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:07:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) syzkaller login: [ 99.142917] IPVS: ftp: loaded support on port[0] = 21 [ 99.300885] IPVS: ftp: loaded support on port[0] = 21 [ 99.410373] IPVS: ftp: loaded support on port[0] = 21 [ 99.422340] chnl_net:caif_netlink_parms(): no params data found [ 99.505587] chnl_net:caif_netlink_parms(): no params data found [ 99.540351] IPVS: ftp: loaded support on port[0] = 21 [ 99.622858] chnl_net:caif_netlink_parms(): no params data found [ 99.684552] IPVS: ftp: loaded support on port[0] = 21 [ 99.723385] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.731578] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.739302] device bridge_slave_0 entered promiscuous mode [ 99.780202] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.791648] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.800633] device bridge_slave_1 entered promiscuous mode [ 99.816418] chnl_net:caif_netlink_parms(): no params data found [ 99.870348] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.876743] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.884442] device bridge_slave_0 entered promiscuous mode [ 99.892210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.904016] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.910951] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.919212] device bridge_slave_1 entered promiscuous mode [ 99.931505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.962962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.972021] team0: Port device team_slave_0 added [ 99.985297] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.992298] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.999980] device bridge_slave_0 entered promiscuous mode [ 100.012634] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.019112] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.025954] device bridge_slave_1 entered promiscuous mode [ 100.037943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.045034] team0: Port device team_slave_1 added [ 100.073841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.086230] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.095038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.101421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.127976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.144951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.152401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.179747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.192860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.203532] IPVS: ftp: loaded support on port[0] = 21 [ 100.214121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.223572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.249065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.267689] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.274779] team0: Port device team_slave_0 added [ 100.281460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.289494] team0: Port device team_slave_1 added [ 100.303748] device hsr_slave_0 entered promiscuous mode [ 100.309549] device hsr_slave_1 entered promiscuous mode [ 100.335563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.342991] team0: Port device team_slave_0 added [ 100.358298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.365458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.372297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.398040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.423571] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.430126] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.436942] device bridge_slave_0 entered promiscuous mode [ 100.445274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.453186] team0: Port device team_slave_1 added [ 100.458493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.472215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.478812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.505347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.518525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.535413] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.541838] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.549968] device bridge_slave_1 entered promiscuous mode [ 100.599809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.634493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.643617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.671972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.685950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.692891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.718600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.739368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.764518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.782428] device hsr_slave_0 entered promiscuous mode [ 100.788765] device hsr_slave_1 entered promiscuous mode [ 100.794393] chnl_net:caif_netlink_parms(): no params data found [ 100.804957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.822159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.829664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.867272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.900969] device hsr_slave_0 entered promiscuous mode [ 100.908407] device hsr_slave_1 entered promiscuous mode [ 100.914559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.927134] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.938404] team0: Port device team_slave_0 added [ 100.971406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.978815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.985955] team0: Port device team_slave_1 added [ 101.048148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.056447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.082732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.094484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.100917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.126321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.162494] Bluetooth: hci0 command 0x0409 tx timeout [ 101.168808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.183777] Bluetooth: hci1 command 0x0409 tx timeout [ 101.183828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.237353] Bluetooth: hci2 command 0x0409 tx timeout [ 101.237469] Bluetooth: hci4 command 0x0409 tx timeout [ 101.242647] Bluetooth: hci3 command 0x0409 tx timeout [ 101.272369] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.279943] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.286838] device bridge_slave_0 entered promiscuous mode [ 101.294898] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.301670] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.309041] device bridge_slave_1 entered promiscuous mode [ 101.319584] Bluetooth: hci5 command 0x0409 tx timeout [ 101.362015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.373269] chnl_net:caif_netlink_parms(): no params data found [ 101.409177] device hsr_slave_0 entered promiscuous mode [ 101.415036] device hsr_slave_1 entered promiscuous mode [ 101.422499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.431292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.452173] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.483821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.543246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.551842] team0: Port device team_slave_0 added [ 101.578936] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.586071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.593922] team0: Port device team_slave_1 added [ 101.612284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.618609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.644495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.661541] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.670705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.676944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.702381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.752913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.761349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.774685] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.781489] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.788570] device bridge_slave_0 entered promiscuous mode [ 101.795233] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.801923] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.809142] device bridge_slave_1 entered promiscuous mode [ 101.825730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.863145] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.885548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.900279] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.909005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.920252] device hsr_slave_0 entered promiscuous mode [ 101.928070] device hsr_slave_1 entered promiscuous mode [ 101.934168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.943828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.953431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.971468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.978893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.999763] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.015234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.023134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.031671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.039564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.047052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.056013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.062363] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.079921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.087018] team0: Port device team_slave_0 added [ 102.093013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.100671] team0: Port device team_slave_1 added [ 102.108033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.114088] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.122747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.131422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.156224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.164095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.172700] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.179215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.186641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.196533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.220782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.230478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.238265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.245948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.254140] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.260527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.267430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.275272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.283477] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.291829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.299030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.306668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.314364] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.320778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.332415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.340486] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.354475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.360871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.386824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.398456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.404692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.430225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.442028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.449402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.456984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.464085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.473982] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.481036] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.492623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.501140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.510560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.520401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.533992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.549569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.559076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.566646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.576461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.595371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.617882] device hsr_slave_0 entered promiscuous mode [ 102.623623] device hsr_slave_1 entered promiscuous mode [ 102.629670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.640284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.647877] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.654236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.661374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.669099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.676823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.684250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.692436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.702030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.711109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.718805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.725484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.733726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.741523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.749717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.757987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.765408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.773298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.784912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.793566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.808083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.816838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.826969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.834836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.842937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.850790] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.857174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.865761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.874332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.900487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.910005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.919219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.926747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.937033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.948283] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.954278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.966846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.974942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.985231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.992290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.001492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.022364] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.032159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.040658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.062301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.069900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.076781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.086711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.096358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.106352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.122168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.135789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.143921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.152165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.160506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.168347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.184357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.197509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.204448] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.216449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.230001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.236885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.245857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.247196] Bluetooth: hci1 command 0x041b tx timeout [ 103.252810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.262507] Bluetooth: hci0 command 0x041b tx timeout [ 103.265096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.277786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.289169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.300922] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.306990] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.317298] Bluetooth: hci3 command 0x041b tx timeout [ 103.322939] Bluetooth: hci4 command 0x041b tx timeout [ 103.333595] Bluetooth: hci2 command 0x041b tx timeout [ 103.334439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.353212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.361049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.379866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.388903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.396598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.405219] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.411617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.419116] Bluetooth: hci5 command 0x041b tx timeout [ 103.430009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.440582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.448540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.456003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.467722] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.473726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.482834] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.491542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.506206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.516817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.523473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.532193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.543324] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.549728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.558886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.566919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.584402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.593028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.605331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.615884] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 103.624524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.634862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.642621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.649839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.656606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.664674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.672459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.681070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.691616] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.700456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.712204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.720996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.732578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.740865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.754292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.761012] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.768987] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.779526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.788259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.798817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.808708] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.828085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.842782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.851786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.859719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.867924] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.874296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.882745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.890911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.898532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.906015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.914360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.928257] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.934293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.942798] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.955982] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.964612] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.972425] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.980801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.994111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.007838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.015664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.024199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.032423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.040663] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.047045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.056452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.067335] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.074409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.084396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.098713] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 104.105765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.114911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.124008] device veth0_vlan entered promiscuous mode [ 104.136427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.144257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.151544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.160831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.168240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.177493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.185360] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.192806] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.210780] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.222640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.229922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.239775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.246410] device veth1_vlan entered promiscuous mode [ 104.252313] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 104.259898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.267118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.275372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.282699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.291952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.302587] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.313557] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.325232] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 104.333387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.343387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.351542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.359487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.366756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.374423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.381508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.388833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.397569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.405951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.419345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.426173] device veth0_vlan entered promiscuous mode [ 104.436292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.445970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.454073] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.460466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.467658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.475261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.484406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.498863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 104.506435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.513800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.527371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.535006] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.541406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.548996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.556695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.566479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.576488] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.586583] device veth1_vlan entered promiscuous mode [ 104.592709] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 104.614237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.623352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.634532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.643123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.653078] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.661545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.674185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.685788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.694125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.702110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.712070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.720242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.730211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.738595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.746657] device veth0_macvtap entered promiscuous mode [ 104.753265] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.763103] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 104.771210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 104.778536] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 104.786773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.808241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.815364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.827663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.836347] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.845939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.855537] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 104.864074] device veth1_macvtap entered promiscuous mode [ 104.870612] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.880671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.887758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.894786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.905636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.913550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.921565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.929225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.936629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.944314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.952583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.961889] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.968031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.976606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 104.988178] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.996399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 105.014543] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 105.025173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.033413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.042655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.050326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.057919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.065610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.074633] device veth0_macvtap entered promiscuous mode [ 105.081766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.088868] device veth0_vlan entered promiscuous mode [ 105.097519] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.105022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.111623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.119533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.162873] device veth1_macvtap entered promiscuous mode [ 105.169223] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 105.176073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.192111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.203616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.212672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.220346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.228684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.235693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.243340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.250348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.258177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.268420] device veth1_vlan entered promiscuous mode [ 105.274203] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.284009] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.293940] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.301449] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.309152] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.317150] Bluetooth: hci1 command 0x040f tx timeout [ 105.318032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.329551] Bluetooth: hci0 command 0x040f tx timeout [ 105.333491] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 105.342500] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.352351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.371709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.378810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.393112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.402067] Bluetooth: hci2 command 0x040f tx timeout [ 105.407783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.414939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.422936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.430192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.438579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.447069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.456247] Bluetooth: hci4 command 0x040f tx timeout [ 105.459894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.466935] Bluetooth: hci3 command 0x040f tx timeout [ 105.472851] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 105.491429] Bluetooth: hci5 command 0x040f tx timeout [ 105.502353] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.511560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.523466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.533672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.541178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.548265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.555592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.564325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.573147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.581663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.588759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.604651] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.613856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.625818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.639025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.645904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.653989] device veth0_vlan entered promiscuous mode [ 105.660111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.668470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.675937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.683952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.695214] device veth0_macvtap entered promiscuous mode [ 105.701883] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.729437] device veth1_vlan entered promiscuous mode [ 105.745272] device veth1_macvtap entered promiscuous mode [ 105.771775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.786461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.805898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.819066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.828717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.839111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.850231] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.857729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.867340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.877873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.887459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.897617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.908020] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.914911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.922573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.930616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.942537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.950660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.959328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.973656] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.982625] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.000235] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.015743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.025100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.036027] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.048202] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 106.059717] device veth0_macvtap entered promiscuous mode [ 106.065772] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.078596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.086291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.101837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.112741] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 106.122126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.136366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.158851] device veth1_macvtap entered promiscuous mode [ 106.165334] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.175663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.197625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 106.206146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.232745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.242079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.251904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.261053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.271095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.281968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 106.289141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.301450] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.310325] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.318164] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.324790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.332483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.344609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.358587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.358617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.358622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.358627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.397904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.407685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.417737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 106.424705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.444612] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.457643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 106.464833] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 106.472215] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 106.479234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.487618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.495471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.503108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.511005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.518647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.537955] device veth0_vlan entered promiscuous mode [ 106.546016] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 106.589981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.604664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.615219] device veth0_vlan entered promiscuous mode [ 106.628566] device veth1_vlan entered promiscuous mode [ 106.634613] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 106.645322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.657657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.664577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.675907] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 106.689250] device veth1_vlan entered promiscuous mode [ 106.731076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.745082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.757442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.764940] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 106.782407] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.807020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.814142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.822689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.851585] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 106.872129] device veth0_macvtap entered promiscuous mode [ 106.879558] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 106.895583] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 106.911098] device veth1_macvtap entered promiscuous mode [ 106.921805] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 106.928429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.935828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.945847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.954157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.978797] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 106.986450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 106.995743] device veth0_macvtap entered promiscuous mode [ 107.003034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.012305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.019892] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 107.026377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.033474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.041117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.057199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.064452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.080121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.093834] device veth1_macvtap entered promiscuous mode [ 107.103063] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 107.113602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.130380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.140169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.150272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.160020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.170064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.180558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.190550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.201287] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.209968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.224695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.236574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.245199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.254071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.264672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.274034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.284089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.293448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.303287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.312783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.323532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.333963] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.341128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.350519] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 12:07:43 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSIG(r0, 0x8910, 0x1000000) [ 107.367411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.375214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.397599] Bluetooth: hci1 command 0x0419 tx timeout [ 107.405961] Bluetooth: hci0 command 0x0419 tx timeout [ 107.413760] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 107.437989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 107.448443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 107.478512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.480350] Bluetooth: hci4 command 0x0419 tx timeout [ 107.485632] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.499263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.523970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.525398] Bluetooth: hci2 command 0x0419 tx timeout [ 107.551116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.561300] Bluetooth: hci5 command 0x0419 tx timeout [ 107.564555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.566935] Bluetooth: hci3 command 0x0419 tx timeout [ 107.580295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.590623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.602216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.611959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.621370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.631109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.641821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 107.649295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.671376] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.684181] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 107.692682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.702499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.709338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.711281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.734635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.773274] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 107.791320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.813200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.824787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.838237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.849970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.870097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.883219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.895766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.905159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.917323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.928247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 107.935119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.951121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.960448] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.965944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.979250] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.005849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.020165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.027427] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 108.041971] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.058314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.065884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.076980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:07:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSIG(r0, 0x8910, 0x1000000) 12:07:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\b'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 108.105932] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:07:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\b'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:07:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSIG(r0, 0x8910, 0x1000000) [ 108.292561] ebt_among: dst integrity fail: 105 12:07:44 executing program 5: clone(0x86801d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xc, 0x0, 0x600000000000000, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 12:07:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:07:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSIG(r0, 0x8910, 0x1000000) [ 108.382613] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 108.395470] ebt_among: dst integrity fail: 105 [ 108.411325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.442806] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.473681] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 108.491274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.503396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.516342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.545858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.668579] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 108.684365] IPv6: NLM_F_CREATE should be specified when creating new route [ 108.692605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.718512] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.769239] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 108.775377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.795773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.806122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.814502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:07:45 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x160) 12:07:45 executing program 5: clone(0x86801d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xc, 0x0, 0x600000000000000, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 12:07:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:07:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x0, "45cc6be3aeaf69d353e66bf9dd3613fe23efe04267f3e9fe425130329d4f805a"}) 12:07:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) 12:07:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:07:45 executing program 5: clone(0x86801d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xc, 0x0, 0x600000000000000, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 108.934956] ebt_among: dst integrity fail: 105 [ 109.006215] ebt_among: dst integrity fail: 105 12:07:47 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\b'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:07:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) 12:07:47 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x160) 12:07:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:07:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x0, "45cc6be3aeaf69d353e66bf9dd3613fe23efe04267f3e9fe425130329d4f805a"}) 12:07:47 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1a80028, &(0x7f00000001c0)=ANY=[]) 12:07:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:07:47 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0x160) 12:07:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfd}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @RTA_PREF={0x5}]}, 0x38}}, 0x0) 12:07:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x0, "45cc6be3aeaf69d353e66bf9dd3613fe23efe04267f3e9fe425130329d4f805a"}) 12:07:47 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x41f, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000201}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 12:07:47 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:07:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:07:50 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x79, 0x79, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\b'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:07:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x0, "45cc6be3aeaf69d353e66bf9dd3613fe23efe04267f3e9fe425130329d4f805a"}) 12:07:50 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:07:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 12:07:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x41f, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000201}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 12:07:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:07:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000000}) 12:07:50 executing program 0: io_setup(0x8000, &(0x7f0000000300)=0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:07:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000000}) 12:07:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:07:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000000}) 12:07:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 12:07:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:07:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000000}) 12:07:53 executing program 0: io_setup(0x8000, &(0x7f0000000300)=0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:07:53 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x41f, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000201}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 12:07:53 executing program 2: personality(0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) uname(&(0x7f0000000100)=""/173) 12:07:53 executing program 2: personality(0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) uname(&(0x7f0000000100)=""/173) 12:07:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 12:07:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:53 executing program 2: personality(0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) uname(&(0x7f0000000100)=""/173) 12:07:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:53 executing program 0: io_setup(0x8000, &(0x7f0000000300)=0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 117.503383] hrtimer: interrupt took 55833 ns 12:07:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 12:07:53 executing program 2: personality(0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) uname(&(0x7f0000000100)=""/173) 12:07:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:53 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x41f, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000201}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 12:07:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:53 executing program 0: io_setup(0x8000, &(0x7f0000000300)=0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 12:07:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:54 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 12:07:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYBLOB="60010000100013070000000000000000fc000000000000000000000000000000fc000000000000000000ff0300"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240009"], 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 12:07:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:54 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 5: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:54 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:54 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 5: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 5: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000100)}, 0x800, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 12:07:54 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:55 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0xa0, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25549b9124dc71f2bd7202d72ebe1d0de5dc57fc9a8aa2adc9c7f8ca5b1d91c6468f3eafbb7f4a1f6e73f2caa714378149"}, &(0x7f0000000080)=0xa8) 12:07:55 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:55 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:55 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:55 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0xa0, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25549b9124dc71f2bd7202d72ebe1d0de5dc57fc9a8aa2adc9c7f8ca5b1d91c6468f3eafbb7f4a1f6e73f2caa714378149"}, &(0x7f0000000080)=0xa8) 12:07:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0xa0, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25549b9124dc71f2bd7202d72ebe1d0de5dc57fc9a8aa2adc9c7f8ca5b1d91c6468f3eafbb7f4a1f6e73f2caa714378149"}, &(0x7f0000000080)=0xa8) 12:07:56 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:56 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0xa0, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25549b9124dc71f2bd7202d72ebe1d0de5dc57fc9a8aa2adc9c7f8ca5b1d91c6468f3eafbb7f4a1f6e73f2caa714378149"}, &(0x7f0000000080)=0xa8) 12:07:56 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 12:07:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) [ 120.040354] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.047870] UDF-fs: Scanning with blocksize 512 failed [ 120.086625] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 12:07:56 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:56 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) [ 120.127363] UDF-fs: Scanning with blocksize 1024 failed 12:07:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 12:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 12:07:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0x18, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @private}]}}}]}, 0x3c}}, 0x0) 12:07:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) [ 120.207733] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 12:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) [ 120.257409] UDF-fs: Scanning with blocksize 2048 failed [ 120.266672] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 12:07:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 12:07:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0x18, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @private}]}}}]}, 0x3c}}, 0x0) [ 120.344127] UDF-fs: Scanning with blocksize 4096 failed 12:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) [ 120.442093] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.449917] UDF-fs: Scanning with blocksize 512 failed [ 120.467553] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.493094] UDF-fs: Scanning with blocksize 1024 failed [ 120.504541] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.530710] UDF-fs: Scanning with blocksize 2048 failed [ 120.538925] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.549744] UDF-fs: Scanning with blocksize 4096 failed 12:07:56 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 12:07:56 executing program 4: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:56 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000640)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, 0x0, 0x5, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x25dbdbfb}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x103040011}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xd0, 0x0, 0x2, 0x70bd2c, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd0}}, 0x84) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x16c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'macvlan0\x00', {'syz_tun\x00'}}) 12:07:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0x18, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @private}]}}}]}, 0x3c}}, 0x0) 12:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) 12:07:56 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 12:07:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0x18, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @private}]}}}]}, 0x3c}}, 0x0) 12:07:56 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) pread64(r1, 0x0, 0x0, 0x0) [ 120.769420] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.780124] audit: type=1804 audit(1604578076.922:2): pid=10061 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir362514451/syzkaller.kEtgww/20/file1/bus" dev="loop1" ino=3 res=1 12:07:56 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) [ 120.819257] UDF-fs: Scanning with blocksize 512 failed 12:07:57 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) pread64(r1, 0x0, 0x0, 0x0) [ 120.874872] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 120.886206] audit: type=1804 audit(1604578076.952:3): pid=10061 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir362514451/syzkaller.kEtgww/20/file1/bus" dev="loop1" ino=3 res=1 12:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x725}, 0x14}}, 0x0) [ 120.927424] UDF-fs: Scanning with blocksize 1024 failed [ 120.958270] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 12:07:57 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) [ 120.989316] UDF-fs: Scanning with blocksize 2048 failed [ 121.005302] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.021814] audit: type=1804 audit(1604578077.122:4): pid=10084 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir362514451/syzkaller.kEtgww/21/file1/bus" dev="loop1" ino=4 res=1 [ 121.053332] UDF-fs: Scanning with blocksize 4096 failed [ 121.121744] audit: type=1804 audit(1604578077.252:5): pid=10095 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir362514451/syzkaller.kEtgww/22/file1/bus" dev="loop1" ino=5 res=1 12:07:57 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 121.356660] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.364604] UDF-fs: Scanning with blocksize 512 failed [ 121.381166] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.388461] UDF-fs: Scanning with blocksize 1024 failed 12:07:57 executing program 4: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee896487"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:57 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) pread64(r1, 0x0, 0x0, 0x0) 12:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 12:07:57 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 12:07:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 121.401193] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.408409] UDF-fs: Scanning with blocksize 2048 failed [ 121.414207] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.424325] UDF-fs: Scanning with blocksize 4096 failed 12:07:57 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) pread64(r1, 0x0, 0x0, 0x0) 12:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 12:07:57 executing program 0: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee896487"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) [ 121.470821] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.510674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:07:57 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 12:07:57 executing program 5: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:57 executing program 1: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) [ 121.544828] audit: type=1804 audit(1604578077.682:6): pid=10123 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir362514451/syzkaller.kEtgww/23/file1/bus" dev="loop1" ino=6 res=1 12:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x725}, 0x14}}, 0x0) [ 121.747320] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.774203] UDF-fs: Scanning with blocksize 512 failed [ 121.838445] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 121.910065] UDF-fs: Scanning with blocksize 1024 failed [ 121.952028] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 122.013847] UDF-fs: Scanning with blocksize 2048 failed [ 122.069461] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 122.124596] UDF-fs: Scanning with blocksize 4096 failed 12:07:58 executing program 4: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee896487"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:07:58 executing program 5: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="2ef30f210b66b98f0800000f3226f20f12630026660f7dcea10008660f73d2e9b821010f00d00fc79e94430f01cfb8a7008ed0", 0x36}], 0xaaaaaaaaaaaac92, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:07:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 122.508506] syz-executor.3 (10180) used greatest stack depth: 24120 bytes left [ 122.536177] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:07:58 executing program 0: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:58 executing program 1: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:07:58 executing program 4: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 12:07:59 executing program 1: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:07:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 12:07:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 12:07:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)="c5", 0x1}], 0x2}, 0x0) 12:07:59 executing program 5: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:08:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="2ef30f210b66b98f0800000f3226f20f12630026660f7dcea10008660f73d2e9b821010f00d00fc79e94430f01cfb8a7008ed0", 0x36}], 0xaaaaaaaaaaaac92, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 12:08:00 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010300)="01000200d8000100d9fef0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1c280d47002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f0000010600)="0600020021000100dd7fae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000101000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f0000010800)="0000000000000000000000000000000000a00000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f0000010900)="05000200f300010005e7f0010e0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000001c00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010b00)="07000200ba00010098f910000f0000000600000001000000003000003c000000", 0x20, 0xf000}, {&(0x7f0000010c00)="04000200d80001007957f0011000000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x100e0}, {&(0x7f0000010e00)="080002000d0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010f00)="090002000a0001001d597600120000000010e4070913122c1c5b48510100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001300000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0x12000}, {&(0x7f0000011000)="080102005e00010099b1080000000000200000000400000000e0ffff00000000", 0x20, 0x1c000}, {&(0x7f0000011100)="00010200900001007b1ff001010000007810e4070913142c1c280d470300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x1d000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900200000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0x1d0e0}, {&(0x7f0000011300)="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", 0x1c0, 0x1e000}, {&(0x7f0000011500)="05010200360001001eea20010400000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c1c5a4a550010e4070913122c1c5a4a550010e4070913122c1c5a4a550100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010102000700010024c218000400000001000a000010000002000000000000000000000000000000010102004f00010019111c0004000000010000060010000005000000000000001100000000000866696c653001010200f1000100725a1c0004000000010000060010000006000000000000001200000000000866696c653100"/320, 0x140, 0x20000}, {&(0x7f0000011700)="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"/1248, 0x4e0, 0x21000}, {&(0x7f0000011c00)="0501020086000100d2cbda000600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1c5a4a550010e4070913122c1c5a4a550010e4070913122c1c5a4a550100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e323634303832323033050600000866696c6530050600000866696c653000"/256, 0x100, 0x22000}, {&(0x7f0000011d00)="0501020083000100c603aa000700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1c5a4a550010e4070913122c1c5a4a550010e4070913122c1c5a4a550100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x23000}, {&(0x7f0000011e00)="05010200c80001009e69b0000800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000003000000000000000010e4070913122c1c5a4a550010e4070913122c1c5a4a550010e4070913122c1c5a4a550100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000900"/192, 0xc0, 0x24000}, {&(0x7f0000011f00)="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"/288, 0x120, 0x28000}, {&(0x7f0000012100)="02000200690001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000012200)) 12:08:00 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) 12:08:00 executing program 0: socket$kcm(0xa, 0x0, 0x11) socket$kcm(0xa, 0x3, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r1, 0x21, 0x4}, 0x14) write$cgroup_devices(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="6220167200"], 0x8) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000012c0)=0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x0, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x7}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x2, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 12:08:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 12:08:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) [ 124.039279] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 12:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x8}}) [ 124.091399] UDF-fs: Scanning with blocksize 512 failed 12:08:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) [ 124.153421] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 12:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x8}}) [ 124.203714] UDF-fs: Scanning with blocksize 1024 failed 12:08:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) [ 124.248410] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 124.312646] UDF-fs: Scanning with blocksize 2048 failed [ 124.356593] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 12:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x8}}) [ 124.412119] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 124.433020] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 124.441548] UDF-fs: Scanning with blocksize 4096 failed [ 124.458688] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 124.540026] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 124.550714] UDF-fs: Scanning with blocksize 512 failed [ 124.567119] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 124.589321] UDF-fs: Scanning with blocksize 1024 failed [ 124.611143] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 124.622936] UDF-fs: Scanning with blocksize 2048 failed [ 124.630150] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 124.650794] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 124.662881] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 124.678996] UDF-fs: Scanning with blocksize 4096 failed [ 124.690040] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 12:08:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="2ef30f210b66b98f0800000f3226f20f12630026660f7dcea10008660f73d2e9b821010f00d00fc79e94430f01cfb8a7008ed0", 0x36}], 0xaaaaaaaaaaaac92, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:00 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x28102, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:08:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 12:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x8}}) 12:08:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}], 0x24}}], 0x2, 0x0) 12:08:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 12:08:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) 12:08:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) 12:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 12:08:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}], 0x24}}], 0x2, 0x0) 12:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 12:08:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="2ef30f210b66b98f0800000f3226f20f12630026660f7dcea10008660f73d2e9b821010f00d00fc79e94430f01cfb8a7008ed0", 0x36}], 0xaaaaaaaaaaaac92, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:08:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) 12:08:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:08:01 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x28102, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:08:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1}, 0x8) 12:08:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}], 0x24}}], 0x2, 0x0) 12:08:01 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x28102, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:08:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}], 0x24}}], 0x2, 0x0) 12:08:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:08:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:08:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) 12:08:01 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x28102, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:08:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 12:08:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:08:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:08:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4602, 0x0) 12:08:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 12:08:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802"], 0x8d0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:08:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:08:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4602, 0x0) [ 125.540168] team0: Port device ipvlan1 added 12:08:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 12:08:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:08:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 125.582317] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.0'. 12:08:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4602, 0x0) 12:08:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 12:08:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802"], 0x8d0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:08:01 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4602, 0x0) 12:08:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 12:08:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 12:08:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) [ 125.768403] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.0'. 12:08:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802"], 0x8d0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:08:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') close(r0) 12:08:02 executing program 2: unshare(0x2000000) [ 125.958978] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.0'. 12:08:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802"], 0x8d0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:08:02 executing program 4: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:02 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 12:08:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 12:08:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1000, 0xbd7e, 0xef}) 12:08:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 126.132152] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.0'. 12:08:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 126.202058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 12:08:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1000, 0xbd7e, 0xef}) 12:08:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 12:08:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0xaa08c703, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:08:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 12:08:02 executing program 4: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 12:08:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1000, 0xbd7e, 0xef}) 12:08:02 executing program 4: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 12:08:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1000, 0xbd7e, 0xef}) 12:08:02 executing program 5: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:02 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x6, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x72}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:08:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x2c, 0x2}) 12:08:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) [ 126.657240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 12:08:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 4: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@setlink={0x54, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 12:08:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x2c, 0x2}) 12:08:03 executing program 5: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb}, 0x2c) 12:08:03 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 12:08:03 executing program 5: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x44a200, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) 12:08:03 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:08:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:08:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x2c, 0x2}) 12:08:03 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 12:08:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:03 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:08:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) dup3(r0, r2, 0x0) 12:08:03 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 12:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x2c, 0x2}) 12:08:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) dup3(r0, r2, 0x0) 12:08:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) dup3(r0, r2, 0x0) 12:08:03 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:08:06 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000940)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 12:08:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$sock(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) dup3(r0, r2, 0x0) 12:08:06 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:06 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:08:06 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:06 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:06 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:06 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 130.796190] print_req_error: I/O error, dev loop2, sector 0 12:08:07 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:07 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 131.087254] print_req_error: I/O error, dev loop2, sector 0 [ 131.126315] print_req_error: I/O error, dev loop1, sector 0 [ 131.452611] print_req_error: I/O error, dev loop2, sector 0 [ 131.475498] print_req_error: I/O error, dev loop1, sector 0 12:08:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:08:09 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:09 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:09 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:09 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x3, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x8b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:08:09 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:09 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 133.758541] print_req_error: I/O error, dev loop2, sector 0 [ 133.758657] print_req_error: I/O error, dev loop1, sector 0 12:08:10 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:10 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 134.125794] print_req_error: I/O error, dev loop2, sector 0 [ 134.159776] print_req_error: I/O error, dev loop1, sector 0 12:08:10 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 134.454848] print_req_error: I/O error, dev loop1, sector 0 12:08:10 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:08:12 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:12 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:12 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:08:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x44, 0x0, &(0x7f0000000600)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r0, r1) 12:08:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r0, r1) 12:08:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r0, r1) 12:08:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) dup2(r0, r1) 12:08:13 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:13 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 136.799369] print_req_error: 1 callbacks suppressed [ 136.799375] print_req_error: I/O error, dev loop2, sector 0 [ 136.834544] print_req_error: I/O error, dev loop1, sector 0 [ 137.195640] print_req_error: I/O error, dev loop1, sector 0 [ 137.271576] print_req_error: I/O error, dev loop2, sector 0 12:08:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bsg\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) 12:08:15 executing program 1: getresuid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 12:08:15 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000400)=0x48, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000002c0)="3c80d2a402a1380177840a52afa10deeefcccf2a42892003a7a07d270b99bc8b87064bb04e6c9d58729343ae692d32d20795864c9ba4aa653a968a866936cfa197437d5a7f6bf4776990169ba323d0947f7d85e1c3b084e424f691165ae092a18bb3f8fcef7f354bcc2c3068a3783c05ac69b12f16", 0x75, 0xc26}, {&(0x7f0000000240)="84262680a49634bd22a8496a15897423fbf01edb3f17ee", 0x17, 0x1ff}, {&(0x7f0000000340)="2b71b26ea7d0d214a20f964a8a33b97472cc53ec15f073b15c73caa8594ad27b152755bf469e66254b2ccc972b98307af2adadacd5033e349a1455a35acddd9ff75a3d2f7f66e0d7ce9fb40d5f32de7b415c851a63de01b7e91e9e49de98f613c569856a2e6b11990cc5a1b294f6035323fb7c1763885909131dbbb50e0afb693ed051a1e85f547605acc97db35389608ff06ae63f4c8c164a74a1369c099653ea5816b956a9f3f53aecc538ef29296cf05516d5cc", 0xb5, 0x40}, {&(0x7f0000000480)="d9c6c0137dc8093ac82dbe6bcc1b2077e5b7f5775df3629304b651aa077333021ed7178d68634ce5987a6f0b398379e4ff44eda5c3c51c9d1e9f83f5a34ea17eae8bd3706bbefa06e247137ded41c50be6eac951", 0x54, 0xad}, {&(0x7f0000000500)="f9ae5a1c33367e69633f27375c78072b6f1aef8bdc2d1b3ad6fa4d5946c79e1bc7a06d12e8d18995acf4ffbb62921d4ec990f58d1b4b27e58f7b92abb764f3bfc2934c321db729ddb44780b1b771f66a021bb00c32a3b63f869d1f18c54063c2bc4f572accd62048f5ab653bcb57d2f3c716a26f0db2b7dec3f8586e3c6155f4f1d98b5e7b", 0x85, 0x400}], 0x10, &(0x7f0000000680)={[{'\xa5'}, {':'}, {}, {'nfs\x00'}, {'nfs\x00'}], [{@obj_role={'obj_role', 0x3d, 'NLBL_MGMT\x00'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '\\]'}}, {@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '&@]'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00'}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:08:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bsg\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) 12:08:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bsg\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) 12:08:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/bsg\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) 12:08:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x8ffc}) 12:08:16 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000100)={0x0}) 12:08:16 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001280)=[{}], 0x1, 0xa36, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000004}) 12:08:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x8ffc}) 12:08:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x8ffc}) 12:08:16 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001280)=[{}], 0x1, 0xa36, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000004}) 12:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @empty, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x8ffc}) 12:08:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000001180)=""/243, 0xf3}], 0x1, 0x8, 0x0) 12:08:16 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 12:08:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 12:08:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 12:08:17 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001280)=[{}], 0x1, 0xa36, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000004}) 12:08:17 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000100)={0x0}) 12:08:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) 12:08:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 12:08:17 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001280)=[{}], 0x1, 0xa36, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000004}) 12:08:17 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x80280) 12:08:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 12:08:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:08:18 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000100)={0x0}) 12:08:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x3, 0x0, &(0x7f0000013000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:08:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:08:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 12:08:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:08:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:08:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 12:08:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002680), 0x8, 0x0) read$proc_mixer(r0, 0x0, 0x0) 12:08:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 12:08:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:08:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x3, 0x0, &(0x7f0000013000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:08:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002680), 0x8, 0x0) read$proc_mixer(r0, 0x0, 0x0) 12:08:18 executing program 4: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x15, r0, 0x0, &(0x7f0000000100)={0x0}) 12:08:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 12:08:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xf}]}, 0x24}}, 0x0) 12:08:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002680), 0x8, 0x0) read$proc_mixer(r0, 0x0, 0x0) 12:08:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x3, 0x0, &(0x7f0000013000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:08:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:08:19 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002680), 0x8, 0x0) read$proc_mixer(r0, 0x0, 0x0) 12:08:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 12:08:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xf}]}, 0x24}}, 0x0) 12:08:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:08:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x3, 0x0, &(0x7f0000013000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 12:08:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xf}]}, 0x24}}, 0x0) [ 142.959054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.041067] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 143.069146] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 12:08:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xf}]}, 0x24}}, 0x0) 12:08:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1935], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x6b, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001000000010062050000002fbd53039e6aab84181aa5fefffffffffffffe0000000000000000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000b40)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee5859640edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 12:08:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 12:08:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:08:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:08:19 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) [ 143.715782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0xc0010141]}) dup2(r5, r4) [ 143.823619] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d01a6175037958e271b60d25b7937f02008b5e52076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b31b5b310efd4989147a09000000f110026e6d2ef831ab7ea0c36980f54bde7de898a6c34f17e3adeef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc182f0600e922c8cd7c11e128cae2ed4b4390af9a9ffefd07e002cab5ebf8ab0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc0900dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132563e47e2de0406edd09ee3a4d0175b989b8eccf707882042d116df9b57b290c661d4e85031086e979cc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f24b1282dc519b00159830d7617001154c46bd3ca96318c570f072c808dada2ae9fbc3000000bed994f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e28071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd871f04065e705414888700a30e2366c6a06b3367a389ca39059787790017b00100173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d6697e98186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e765837d365e63805f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690700000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff102b5243af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9960ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960a70685eace73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76b3f964f432a4b12cedd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92e04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece08000000000000007788b247695533cc662ea09fea55887dfa18d0aea13625895db90e23715bcaafa3447237ea5b391bddd1290f7ce987a0e36b8e71b1779b253e49d21836e4b3220616aafbe7c5a18375ae593eb58fd5004262d31f7a4dd5b3b0f1cfb55dadf450d7a5e087171ca0209d6444dbecac8d5dd3600873ec8d013f158f503e8347e91d890c0c585457bca7017cf2201458e8f709af01134ef16e5b31ce4ce49b06000000000000003e55934e9aba90a1f91f47c9cd13528e516d07b0b8fe3a08f8da0a5a0eca8e382122610aa1e41f37c8080099b002d3c1af0bcd77b7995e6424129958485f711e1f14ae295360a84c9b20aec3618cbace6e1872791482ebd94321669c63f576027ed5036dc3b9df41a12d7a60930693da768a814db21dc81695b8760f788760095fdb3f220cbe6dfec9d321de2f54c2d75c080e9ffc87074162d43c6b8e6868d8fb6c63ad6b66ca214d9c2574f32cf462e6b536f2cd4f9a7f23e49250430f65e8e771e8e95b4785536510a23ea025b08368060000007cc473f01ab65e1ff9ae80aa1eadd48b0055322b5e3aa4bae88e9860cf325c38f0c6ebe60f4e6c5c54c98dbb4cee598aea7c5f5e2e217d50dddbe8c984cb4afdf8eb25ddca60cd81d3dceded43bab49861ad76dacceeab2eca5e041b138fe73fa9789b0b56ac61e4c5ef9d0d5a00"/1935], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x6b, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001000000010062050000002fbd53039e6aab84181aa5fefffffffffffffe0000000000000000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000b40)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee5859640edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) [ 143.876167] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 12:08:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 12:08:20 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) 12:08:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 144.022420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:08:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x68, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 144.087840] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 144.105958] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 12:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1935], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x6b, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001000000010062050000002fbd53039e6aab84181aa5fefffffffffffffe0000000000000000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000b40)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee5859640edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) [ 144.219863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bffaffffffffffffffaa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0xc0010141]}) dup2(r5, r4) 12:08:20 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) 12:08:20 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) [ 144.356543] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 144.383457] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 12:08:20 executing program 2: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) 12:08:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1935], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x6b, 0x6000, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001000000010062050000002fbd53039e6aab84181aa5fefffffffffffffe0000000000000000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000b40)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee5859640edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 12:08:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0xc0010141]}) dup2(r5, r4) 12:08:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x739, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 12:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x739, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 12:08:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=']', 0x1}], 0x300}}], 0x2, 0x0) 12:08:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000101, 0x0, 0x11e57ed0, 0x1f00, 0xc0010141]}) dup2(r5, r4) 12:08:23 executing program 2: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) 12:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=']', 0x1}], 0x300}}], 0x2, 0x0) 12:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x739, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 12:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=']', 0x1}], 0x300}}], 0x2, 0x0) 12:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x739, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) 12:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)=']', 0x1}], 0x300}}], 0x2, 0x0) 12:08:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:23 executing program 4: clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 12:08:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:08:26 executing program 4: clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 12:08:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:26 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:26 executing program 2: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) 12:08:26 executing program 4: clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 12:08:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:26 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40014120, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 12:08:26 executing program 4: clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 12:08:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:08:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 12:08:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x43, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:08:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 12:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x83) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 12:08:29 executing program 2: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) 12:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 12:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 12:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x83) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 12:08:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x83) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 153.387018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:08:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x83) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 153.427938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:08:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:08:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="78000000320001002cbd7000fe9c822a332e96a7e4"], 0x78}}, 0x0) [ 156.184567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.237513] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.260717] tc_ctl_action: received NO action attribs 12:08:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 156.299163] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.335905] tc_ctl_action: received NO action attribs 12:08:32 executing program 1: pipe2$9p(&(0x7f0000000100), 0x0) 12:08:32 executing program 1: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x81, 0x4, 0xe7}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0xce040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x400000000001) [ 156.362301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.450474] audit: type=1800 audit(1604578112.594:7): pid=11574 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16038 res=0 [ 156.452531] EXT4-fs warning (device sda1): ext4_group_extend:1779: can't shrink FS - resize aborted 12:08:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 12:08:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 12:08:32 executing program 1: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x81, 0x4, 0xe7}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0xce040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x400000000001) 12:08:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) [ 156.503420] audit: type=1800 audit(1604578112.644:8): pid=11575 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16038 res=0 [ 156.540513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.633286] audit: type=1800 audit(1604578112.774:9): pid=11592 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16039 res=0 [ 156.635339] EXT4-fs warning (device sda1): ext4_group_extend:1779: can't shrink FS - resize aborted 12:08:32 executing program 1: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x81, 0x4, 0xe7}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0xce040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x400000000001) 12:08:33 executing program 1: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x81, 0x4, 0xe7}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0xce040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x400000000001) [ 156.801876] audit: type=1800 audit(1604578112.944:10): pid=11602 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16033 res=0 [ 156.821543] EXT4-fs warning (device sda1): ext4_group_extend:1779: can't shrink FS - resize aborted [ 156.863168] audit: type=1800 audit(1604578113.004:11): pid=11607 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16043 res=0 [ 156.866251] EXT4-fs warning (device sda1): ext4_group_extend:1779: can't shrink FS - resize aborted 12:08:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 12:08:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 12:08:37 executing program 3: getitimer(0x2, &(0x7f0000000080)) 12:08:37 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz1\x00', {}, 0x29}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:08:37 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000080)={0x0, 0x1000000}) 12:08:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x20, @none}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 12:08:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) [ 161.025459] input: syz1 as /devices/virtual/input/input5 12:08:37 executing program 3: timerfd_create(0x4, 0x0) 12:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 12:08:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 12:08:37 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 161.096248] input: syz1 as /devices/virtual/input/input6 12:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 12:08:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 12:08:37 executing program 4: r0 = socket(0x18, 0x800, 0x0) read$alg(r0, 0x0, 0x0) 12:08:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 12:08:37 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000080)={0x0, 0x1000000}) 12:08:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x20, @none}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 12:08:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 12:08:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006080)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40000000}, 0x1c, 0x0}}], 0x1, 0x0) 12:08:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/126, 0x7e) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0x5}]}, 0x140}}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(0xffffffffffffffff, 0x0, 0x7) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffa) getpid() 12:08:38 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 12:08:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 12:08:38 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 12:08:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}]}]}, 0x28}}, 0x0) [ 162.101208] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.108499] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.245940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 12:08:38 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 162.487271] ------------[ cut here ]------------ [ 162.492121] WARNING: CPU: 0 PID: 11703 at net/mac80211/rx.c:4321 ieee80211_rx_napi+0x177a/0x1e40 [ 162.501997] Kernel panic - not syncing: panic_on_warn set ... [ 162.501997] [ 162.509357] CPU: 0 PID: 11703 Comm: syz-executor.4 Not tainted 4.14.204-syzkaller #0 [ 162.517229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.526578] Call Trace: [ 162.529153] [ 162.531298] dump_stack+0x1b2/0x283 [ 162.534921] panic+0x1f9/0x42d [ 162.538108] ? add_taint.cold+0x16/0x16 [ 162.542082] ? ieee80211_rx_napi+0x177a/0x1e40 [ 162.546665] ? ieee80211_rx_napi+0x177a/0x1e40 [ 162.551238] __warn.cold+0x20/0x4b [ 162.554769] ? ist_end_non_atomic+0x10/0x10 [ 162.559083] ? ieee80211_rx_napi+0x177a/0x1e40 [ 162.563661] report_bug+0x208/0x249 [ 162.567286] do_error_trap+0x195/0x2d0 [ 162.571167] ? math_error+0x2d0/0x2d0 [ 162.574961] ? mark_held_locks+0xa6/0xf0 [ 162.579020] ? kvm_clock_read+0x1f/0x30 [ 162.582987] ? retint_kernel+0x2d/0x2d [ 162.586868] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.591709] invalid_op+0x1b/0x40 [ 162.595158] RIP: 0010:ieee80211_rx_napi+0x177a/0x1e40 [ 162.600333] RSP: 0018:ffff8880ba407d28 EFLAGS: 00010206 [ 162.605689] RAX: ffff88805a37e5c0 RBX: 0000000000000000 RCX: 1ffff11017480fb2 [ 162.612952] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff888060da1f7c [ 162.620220] RBP: ffff888060da1440 R08: ffffffff8b9af910 R09: 0000000000000000 [ 162.627482] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888060da32e0 [ 162.634746] R13: ffff888094b00dc0 R14: ffff888060da2040 R15: ffff888060da1a20 [ 162.642031] ? ieee80211_rx_napi+0x177a/0x1e40 [ 162.646608] ? mark_held_locks+0xa6/0xf0 [ 162.650669] ? trace_hardirqs_on_caller+0x288/0x580 [ 162.655681] ? ieee80211_prepare_and_rx_handle+0x5c80/0x5c80 [ 162.661476] ? retint_kernel+0x2d/0x2d [ 162.665367] ieee80211_tasklet_handler+0x90/0xf0 [ 162.670121] tasklet_action+0x195/0x340 [ 162.674090] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 162.679536] __do_softirq+0x254/0xa1d [ 162.683334] ? check_preemption_disabled+0x35/0x240 [ 162.688348] irq_exit+0x193/0x240 [ 162.691795] smp_apic_timer_interrupt+0x141/0x5e0 [ 162.696632] apic_timer_interrupt+0x93/0xa0 [ 162.700953] [ 162.703186] RIP: 0010:lock_acquire+0x1ec/0x3f0 [ 162.707753] RSP: 0018:ffff88805a27f6d0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 162.715452] RAX: 1ffffffff11e1231 RBX: ffff88805a37e5c0 RCX: f3e5681de1cda6b2 [ 162.723673] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000282 [ 162.730924] RBP: ffffffff88f77500 R08: 0000000000000000 R09: 0000000000020012 [ 162.738175] R10: ffff88805a37ee70 R11: ffff88805a37e5c0 R12: 0000000000000000 [ 162.745426] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 162.752707] ? __unlock_page_memcg+0x4f/0x100 [ 162.757184] lock_page_memcg+0x36/0x200 [ 162.761158] ? mem_cgroup_id_get_online+0xb0/0xb0 [ 162.766002] page_remove_file_rmap+0x27/0x560 [ 162.770477] page_remove_rmap+0x96/0xe0 [ 162.774454] unmap_page_range+0xf3f/0x1ce0 [ 162.778687] ? vm_normal_page_pmd+0x340/0x340 [ 162.783163] unmap_single_vma+0x147/0x2b0 [ 162.787307] unmap_vmas+0x9d/0x160 [ 162.790827] exit_mmap+0x270/0x4d0 [ 162.794346] ? SyS_remap_file_pages+0x6a0/0x6a0 [ 162.799001] ? kmem_cache_free+0x23a/0x2b0 [ 162.803216] ? __khugepaged_exit+0x29b/0x3c0 [ 162.807604] mmput+0xfa/0x420 [ 162.810692] do_exit+0x948/0x27f0 [ 162.814124] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 162.819134] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 162.823879] ? mm_update_next_owner+0x5b0/0x5b0 [ 162.828557] ? check_preemption_disabled+0x35/0x240 [ 162.834432] ? retint_kernel+0x2d/0x2d [ 162.838306] do_group_exit+0x100/0x2e0 [ 162.842194] get_signal+0x38d/0x1ca0 [ 162.845891] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 162.851068] ? trace_hardirqs_on+0x10/0x10 [ 162.855288] do_signal+0x7c/0x1550 [ 162.858806] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 162.863803] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 162.868537] ? setup_sigcontext+0x820/0x820 [ 162.872838] ? check_preemption_disabled+0x35/0x240 [ 162.877835] ? retint_kernel+0x2d/0x2d [ 162.881705] ? do_futex+0x12b/0x1980 [ 162.885747] ? SyS_futex+0x1dd/0x290 [ 162.889440] ? SyS_futex+0x1da/0x290 [ 162.893150] ? SyS_futex+0x1e3/0x290 [ 162.896861] ? exit_to_usermode_loop+0x41/0x200 [ 162.901524] exit_to_usermode_loop+0x160/0x200 [ 162.906101] do_syscall_64+0x4a3/0x640 [ 162.909974] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 162.915144] RIP: 0033:0x45deb9 [ 162.918314] RSP: 002b:00007ffb65aa9cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 162.926002] RAX: fffffffffffffe00 RBX: 000000000118bf28 RCX: 000000000045deb9 [ 162.933252] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000118bf28 [ 162.940502] RBP: 000000000118bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.947768] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 162.955015] R13: 00007ffc8c0063ef R14: 00007ffb65aaa9c0 R15: 000000000118bf2c [ 162.971748] Kernel Offset: disabled [ 162.975430] Rebooting in 86400 seconds..