Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2021/03/05 13:19:58 fuzzer started 2021/03/05 13:19:59 dialing manager at 10.128.0.169:36861 2021/03/05 13:19:59 syscalls: 3554 2021/03/05 13:19:59 code coverage: enabled 2021/03/05 13:19:59 comparison tracing: enabled 2021/03/05 13:19:59 extra coverage: enabled 2021/03/05 13:19:59 setuid sandbox: enabled 2021/03/05 13:19:59 namespace sandbox: enabled 2021/03/05 13:19:59 Android sandbox: enabled 2021/03/05 13:19:59 fault injection: enabled 2021/03/05 13:19:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 13:19:59 net packet injection: enabled 2021/03/05 13:19:59 net device setup: enabled 2021/03/05 13:19:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 13:19:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 13:19:59 USB emulation: enabled 2021/03/05 13:19:59 hci packet injection: enabled 2021/03/05 13:19:59 wifi device emulation: enabled 2021/03/05 13:19:59 802.15.4 emulation: enabled 2021/03/05 13:19:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 13:20:00 fetching corpus: 49, signal 62553/66294 (executing program) 2021/03/05 13:20:00 fetching corpus: 98, signal 78271/83789 (executing program) 2021/03/05 13:20:00 fetching corpus: 147, signal 105972/113100 (executing program) 2021/03/05 13:20:00 fetching corpus: 197, signal 130583/139214 (executing program) 2021/03/05 13:20:01 fetching corpus: 247, signal 144459/154657 (executing program) 2021/03/05 13:20:01 fetching corpus: 296, signal 163008/174599 (executing program) 2021/03/05 13:20:01 fetching corpus: 345, signal 179054/191992 (executing program) 2021/03/05 13:20:02 fetching corpus: 395, signal 191323/205614 (executing program) 2021/03/05 13:20:02 fetching corpus: 445, signal 207545/223066 (executing program) 2021/03/05 13:20:03 fetching corpus: 495, signal 218347/235121 (executing program) 2021/03/05 13:20:03 fetching corpus: 545, signal 232504/250441 (executing program) 2021/03/05 13:20:03 fetching corpus: 595, signal 242913/262112 (executing program) 2021/03/05 13:20:04 fetching corpus: 645, signal 250687/271102 (executing program) 2021/03/05 13:20:04 fetching corpus: 695, signal 262603/284130 (executing program) 2021/03/05 13:20:04 fetching corpus: 745, signal 268138/290897 (executing program) 2021/03/05 13:20:04 fetching corpus: 795, signal 276516/300404 (executing program) 2021/03/05 13:20:05 fetching corpus: 845, signal 282406/307446 (executing program) 2021/03/05 13:20:05 fetching corpus: 895, signal 288292/314456 (executing program) 2021/03/05 13:20:05 fetching corpus: 945, signal 293178/320548 (executing program) 2021/03/05 13:20:05 fetching corpus: 995, signal 298035/326589 (executing program) 2021/03/05 13:20:06 fetching corpus: 1045, signal 302414/332128 (executing program) 2021/03/05 13:20:06 fetching corpus: 1095, signal 306847/337688 (executing program) 2021/03/05 13:20:06 fetching corpus: 1145, signal 311478/343373 (executing program) 2021/03/05 13:20:07 fetching corpus: 1195, signal 318972/351829 (executing program) 2021/03/05 13:20:07 fetching corpus: 1245, signal 324501/358397 (executing program) 2021/03/05 13:20:07 fetching corpus: 1295, signal 329696/364592 (executing program) 2021/03/05 13:20:07 fetching corpus: 1345, signal 335442/371290 (executing program) 2021/03/05 13:20:08 fetching corpus: 1394, signal 340828/377604 (executing program) 2021/03/05 13:20:08 fetching corpus: 1444, signal 344770/382592 (executing program) 2021/03/05 13:20:08 fetching corpus: 1494, signal 349216/388036 (executing program) 2021/03/05 13:20:08 fetching corpus: 1543, signal 354296/394055 (executing program) 2021/03/05 13:20:09 fetching corpus: 1592, signal 358397/399118 (executing program) 2021/03/05 13:20:09 fetching corpus: 1641, signal 361504/403247 (executing program) 2021/03/05 13:20:09 fetching corpus: 1691, signal 366881/409469 (executing program) 2021/03/05 13:20:09 fetching corpus: 1740, signal 369979/413574 (executing program) 2021/03/05 13:20:10 fetching corpus: 1788, signal 373930/418431 (executing program) 2021/03/05 13:20:10 fetching corpus: 1838, signal 379707/424944 (executing program) 2021/03/05 13:20:10 fetching corpus: 1888, signal 384797/430756 (executing program) 2021/03/05 13:20:11 fetching corpus: 1938, signal 388119/435037 (executing program) 2021/03/05 13:20:11 fetching corpus: 1987, signal 394398/441975 (executing program) 2021/03/05 13:20:11 fetching corpus: 2037, signal 398547/446947 (executing program) 2021/03/05 13:20:11 fetching corpus: 2087, signal 400651/449929 (executing program) 2021/03/05 13:20:12 fetching corpus: 2137, signal 404841/454883 (executing program) 2021/03/05 13:20:12 fetching corpus: 2186, signal 409675/460434 (executing program) 2021/03/05 13:20:12 fetching corpus: 2235, signal 412252/463869 (executing program) 2021/03/05 13:20:12 fetching corpus: 2284, signal 415290/467738 (executing program) 2021/03/05 13:20:13 fetching corpus: 2333, signal 419664/472796 (executing program) 2021/03/05 13:20:13 fetching corpus: 2381, signal 427583/481003 (executing program) 2021/03/05 13:20:13 fetching corpus: 2431, signal 432189/486209 (executing program) 2021/03/05 13:20:14 fetching corpus: 2481, signal 435453/490240 (executing program) 2021/03/05 13:20:14 fetching corpus: 2531, signal 439124/494605 (executing program) 2021/03/05 13:20:14 fetching corpus: 2580, signal 444339/500308 (executing program) 2021/03/05 13:20:14 fetching corpus: 2629, signal 448215/504811 (executing program) 2021/03/05 13:20:15 fetching corpus: 2679, signal 450808/508175 (executing program) 2021/03/05 13:20:15 fetching corpus: 2728, signal 453336/511472 (executing program) 2021/03/05 13:20:15 fetching corpus: 2778, signal 455273/514192 (executing program) 2021/03/05 13:20:16 fetching corpus: 2828, signal 459410/518860 (executing program) 2021/03/05 13:20:16 fetching corpus: 2878, signal 461073/521359 (executing program) 2021/03/05 13:20:16 fetching corpus: 2928, signal 463384/524391 (executing program) 2021/03/05 13:20:17 fetching corpus: 2977, signal 465698/527457 (executing program) 2021/03/05 13:20:17 fetching corpus: 3027, signal 469176/531514 (executing program) 2021/03/05 13:20:17 fetching corpus: 3077, signal 472631/535492 (executing program) 2021/03/05 13:20:17 fetching corpus: 3127, signal 474352/537959 (executing program) 2021/03/05 13:20:18 fetching corpus: 3176, signal 477962/542061 (executing program) 2021/03/05 13:20:18 fetching corpus: 3226, signal 481836/546387 (executing program) 2021/03/05 13:20:18 fetching corpus: 3275, signal 484313/549521 (executing program) 2021/03/05 13:20:19 fetching corpus: 3324, signal 486559/552449 (executing program) 2021/03/05 13:20:19 fetching corpus: 3374, signal 489535/555976 (executing program) 2021/03/05 13:20:19 fetching corpus: 3423, signal 495433/562019 (executing program) 2021/03/05 13:20:20 fetching corpus: 3473, signal 498684/565688 (executing program) 2021/03/05 13:20:20 fetching corpus: 3523, signal 501708/569200 (executing program) 2021/03/05 13:20:21 fetching corpus: 3572, signal 505875/573664 (executing program) 2021/03/05 13:20:21 fetching corpus: 3621, signal 508142/576469 (executing program) 2021/03/05 13:20:21 fetching corpus: 3671, signal 509935/578907 (executing program) 2021/03/05 13:20:22 fetching corpus: 3721, signal 512547/582044 (executing program) 2021/03/05 13:20:22 fetching corpus: 3771, signal 515010/585027 (executing program) 2021/03/05 13:20:22 fetching corpus: 3821, signal 518129/588520 (executing program) 2021/03/05 13:20:22 fetching corpus: 3871, signal 521399/592163 (executing program) 2021/03/05 13:20:23 fetching corpus: 3921, signal 522742/594195 (executing program) 2021/03/05 13:20:23 fetching corpus: 3971, signal 524877/596867 (executing program) 2021/03/05 13:20:24 fetching corpus: 4021, signal 527498/599911 (executing program) 2021/03/05 13:20:24 fetching corpus: 4070, signal 529816/602774 (executing program) 2021/03/05 13:20:24 fetching corpus: 4120, signal 531260/604832 (executing program) 2021/03/05 13:20:25 fetching corpus: 4170, signal 533106/607217 (executing program) 2021/03/05 13:20:25 fetching corpus: 4220, signal 535488/610034 (executing program) 2021/03/05 13:20:25 fetching corpus: 4270, signal 537799/612799 (executing program) 2021/03/05 13:20:26 fetching corpus: 4320, signal 539729/615277 (executing program) 2021/03/05 13:20:26 fetching corpus: 4370, signal 542239/618156 (executing program) 2021/03/05 13:20:26 fetching corpus: 4420, signal 544847/621104 (executing program) 2021/03/05 13:20:26 fetching corpus: 4470, signal 547053/623714 (executing program) 2021/03/05 13:20:27 fetching corpus: 4520, signal 548665/625877 (executing program) 2021/03/05 13:20:27 fetching corpus: 4570, signal 550581/628252 (executing program) 2021/03/05 13:20:27 fetching corpus: 4620, signal 552695/630719 (executing program) 2021/03/05 13:20:28 fetching corpus: 4670, signal 554444/632921 (executing program) 2021/03/05 13:20:28 fetching corpus: 4720, signal 556976/635748 (executing program) 2021/03/05 13:20:28 fetching corpus: 4770, signal 558680/637917 (executing program) 2021/03/05 13:20:29 fetching corpus: 4820, signal 560569/640214 (executing program) 2021/03/05 13:20:29 fetching corpus: 4870, signal 562337/642378 (executing program) 2021/03/05 13:20:29 fetching corpus: 4920, signal 563609/644154 (executing program) 2021/03/05 13:20:30 fetching corpus: 4970, signal 565188/646230 (executing program) 2021/03/05 13:20:30 fetching corpus: 5020, signal 567390/648755 (executing program) 2021/03/05 13:20:30 fetching corpus: 5070, signal 569226/651005 (executing program) 2021/03/05 13:20:30 fetching corpus: 5120, signal 571719/653778 (executing program) 2021/03/05 13:20:31 fetching corpus: 5169, signal 573489/655886 (executing program) 2021/03/05 13:20:31 fetching corpus: 5219, signal 574959/657760 (executing program) 2021/03/05 13:20:31 fetching corpus: 5269, signal 576969/660080 (executing program) 2021/03/05 13:20:31 fetching corpus: 5319, signal 578363/661940 (executing program) 2021/03/05 13:20:31 fetching corpus: 5369, signal 579676/663732 (executing program) 2021/03/05 13:20:32 fetching corpus: 5419, signal 581597/665964 (executing program) 2021/03/05 13:20:32 fetching corpus: 5469, signal 583241/667976 (executing program) 2021/03/05 13:20:33 fetching corpus: 5519, signal 586185/670968 (executing program) 2021/03/05 13:20:33 fetching corpus: 5568, signal 587701/672885 (executing program) 2021/03/05 13:20:33 fetching corpus: 5618, signal 589360/674911 (executing program) 2021/03/05 13:20:33 fetching corpus: 5668, signal 591328/677122 (executing program) 2021/03/05 13:20:34 fetching corpus: 5718, signal 593483/679522 (executing program) 2021/03/05 13:20:34 fetching corpus: 5768, signal 595705/681969 (executing program) 2021/03/05 13:20:34 fetching corpus: 5817, signal 597638/684182 (executing program) 2021/03/05 13:20:35 fetching corpus: 5867, signal 599064/685946 (executing program) 2021/03/05 13:20:35 fetching corpus: 5916, signal 600278/687581 (executing program) 2021/03/05 13:20:35 fetching corpus: 5966, signal 601916/689574 (executing program) 2021/03/05 13:20:36 fetching corpus: 6015, signal 603402/691415 (executing program) 2021/03/05 13:20:36 fetching corpus: 6065, signal 604520/692991 (executing program) 2021/03/05 13:20:36 fetching corpus: 6115, signal 606090/694870 (executing program) 2021/03/05 13:20:36 fetching corpus: 6165, signal 607937/696972 (executing program) 2021/03/05 13:20:37 fetching corpus: 6214, signal 609250/698642 (executing program) 2021/03/05 13:20:37 fetching corpus: 6264, signal 611077/700672 (executing program) 2021/03/05 13:20:37 fetching corpus: 6314, signal 612606/702504 (executing program) 2021/03/05 13:20:38 fetching corpus: 6364, signal 614313/704496 (executing program) 2021/03/05 13:20:38 fetching corpus: 6413, signal 615421/705985 (executing program) 2021/03/05 13:20:38 fetching corpus: 6463, signal 616736/707614 (executing program) 2021/03/05 13:20:38 fetching corpus: 6513, signal 618403/709496 (executing program) 2021/03/05 13:20:39 fetching corpus: 6563, signal 620433/711640 (executing program) 2021/03/05 13:20:39 fetching corpus: 6613, signal 621347/713028 (executing program) 2021/03/05 13:20:39 fetching corpus: 6663, signal 623344/715139 (executing program) 2021/03/05 13:20:40 fetching corpus: 6713, signal 625547/717398 (executing program) 2021/03/05 13:20:40 fetching corpus: 6763, signal 626930/719026 (executing program) 2021/03/05 13:20:40 fetching corpus: 6813, signal 628466/720810 (executing program) 2021/03/05 13:20:41 fetching corpus: 6863, signal 629680/722297 (executing program) 2021/03/05 13:20:41 fetching corpus: 6913, signal 631405/724214 (executing program) 2021/03/05 13:20:41 fetching corpus: 6963, signal 633237/726114 (executing program) 2021/03/05 13:20:41 fetching corpus: 7013, signal 635329/728210 (executing program) 2021/03/05 13:20:42 fetching corpus: 7063, signal 637752/730558 (executing program) 2021/03/05 13:20:42 fetching corpus: 7111, signal 639719/732563 (executing program) 2021/03/05 13:20:42 fetching corpus: 7160, signal 642168/734866 (executing program) 2021/03/05 13:20:43 fetching corpus: 7210, signal 643491/736455 (executing program) 2021/03/05 13:20:43 fetching corpus: 7260, signal 644244/737604 (executing program) 2021/03/05 13:20:43 fetching corpus: 7310, signal 645493/739112 (executing program) 2021/03/05 13:20:43 fetching corpus: 7360, signal 648314/741679 (executing program) 2021/03/05 13:20:43 fetching corpus: 7410, signal 649602/743175 (executing program) 2021/03/05 13:20:44 fetching corpus: 7460, signal 650881/744677 (executing program) 2021/03/05 13:20:44 fetching corpus: 7509, signal 651931/745993 (executing program) 2021/03/05 13:20:44 fetching corpus: 7559, signal 653514/747695 (executing program) 2021/03/05 13:20:45 fetching corpus: 7609, signal 655146/749396 (executing program) 2021/03/05 13:20:45 fetching corpus: 7659, signal 656637/750981 (executing program) 2021/03/05 13:20:45 fetching corpus: 7709, signal 657848/752428 (executing program) 2021/03/05 13:20:46 fetching corpus: 7759, signal 658961/753818 (executing program) 2021/03/05 13:20:46 fetching corpus: 7809, signal 659984/755073 (executing program) 2021/03/05 13:20:46 fetching corpus: 7859, signal 660725/756151 (executing program) 2021/03/05 13:20:46 fetching corpus: 7909, signal 662247/757768 (executing program) syzkaller login: [ 132.633672][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.640252][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 13:20:46 fetching corpus: 7959, signal 663501/759210 (executing program) 2021/03/05 13:20:46 fetching corpus: 8009, signal 664986/760796 (executing program) 2021/03/05 13:20:47 fetching corpus: 8059, signal 666536/762366 (executing program) 2021/03/05 13:20:47 fetching corpus: 8109, signal 667796/763742 (executing program) 2021/03/05 13:20:47 fetching corpus: 8159, signal 668884/765057 (executing program) 2021/03/05 13:20:47 fetching corpus: 8209, signal 670208/766503 (executing program) 2021/03/05 13:20:47 fetching corpus: 8259, signal 671232/767748 (executing program) 2021/03/05 13:20:47 fetching corpus: 8309, signal 672422/769050 (executing program) 2021/03/05 13:20:47 fetching corpus: 8359, signal 673931/770608 (executing program) 2021/03/05 13:20:48 fetching corpus: 8409, signal 674760/771664 (executing program) 2021/03/05 13:20:48 fetching corpus: 8459, signal 675694/772853 (executing program) 2021/03/05 13:20:48 fetching corpus: 8509, signal 677681/774694 (executing program) 2021/03/05 13:20:48 fetching corpus: 8559, signal 679174/776171 (executing program) 2021/03/05 13:20:48 fetching corpus: 8609, signal 680842/777795 (executing program) 2021/03/05 13:20:48 fetching corpus: 8659, signal 681900/778993 (executing program) 2021/03/05 13:20:49 fetching corpus: 8709, signal 682770/780072 (executing program) 2021/03/05 13:20:49 fetching corpus: 8758, signal 684073/781501 (executing program) 2021/03/05 13:20:49 fetching corpus: 8808, signal 685594/782992 (executing program) 2021/03/05 13:20:49 fetching corpus: 8858, signal 686749/784294 (executing program) 2021/03/05 13:20:49 fetching corpus: 8908, signal 687893/785543 (executing program) 2021/03/05 13:20:49 fetching corpus: 8958, signal 688722/786600 (executing program) 2021/03/05 13:20:49 fetching corpus: 9007, signal 689907/787874 (executing program) 2021/03/05 13:20:49 fetching corpus: 9057, signal 690837/788983 (executing program) 2021/03/05 13:20:50 fetching corpus: 9107, signal 693322/791051 (executing program) 2021/03/05 13:20:50 fetching corpus: 9157, signal 694591/792317 (executing program) 2021/03/05 13:20:50 fetching corpus: 9207, signal 695847/793606 (executing program) 2021/03/05 13:20:50 fetching corpus: 9257, signal 696829/794697 (executing program) 2021/03/05 13:20:50 fetching corpus: 9307, signal 698143/795998 (executing program) 2021/03/05 13:20:50 fetching corpus: 9357, signal 699111/797127 (executing program) 2021/03/05 13:20:51 fetching corpus: 9407, signal 700823/798706 (executing program) 2021/03/05 13:20:51 fetching corpus: 9457, signal 701690/799751 (executing program) 2021/03/05 13:20:51 fetching corpus: 9507, signal 703495/801330 (executing program) 2021/03/05 13:20:51 fetching corpus: 9557, signal 704276/802306 (executing program) 2021/03/05 13:20:51 fetching corpus: 9606, signal 705719/803639 (executing program) 2021/03/05 13:20:51 fetching corpus: 9656, signal 706736/804720 (executing program) 2021/03/05 13:20:51 fetching corpus: 9705, signal 707382/805660 (executing program) 2021/03/05 13:20:51 fetching corpus: 9755, signal 708336/806717 (executing program) 2021/03/05 13:20:52 fetching corpus: 9805, signal 709565/807895 (executing program) 2021/03/05 13:20:52 fetching corpus: 9855, signal 710991/809204 (executing program) 2021/03/05 13:20:52 fetching corpus: 9905, signal 712128/810304 (executing program) 2021/03/05 13:20:52 fetching corpus: 9955, signal 712784/811182 (executing program) 2021/03/05 13:20:52 fetching corpus: 10005, signal 713686/812200 (executing program) 2021/03/05 13:20:52 fetching corpus: 10055, signal 714605/813236 (executing program) 2021/03/05 13:20:52 fetching corpus: 10105, signal 715720/814371 (executing program) 2021/03/05 13:20:53 fetching corpus: 10155, signal 717005/815626 (executing program) 2021/03/05 13:20:53 fetching corpus: 10205, signal 718234/816809 (executing program) 2021/03/05 13:20:53 fetching corpus: 10255, signal 719973/818233 (executing program) 2021/03/05 13:20:53 fetching corpus: 10305, signal 720754/819145 (executing program) 2021/03/05 13:20:53 fetching corpus: 10355, signal 721964/820268 (executing program) 2021/03/05 13:20:53 fetching corpus: 10405, signal 722580/821081 (executing program) 2021/03/05 13:20:53 fetching corpus: 10455, signal 723403/822014 (executing program) 2021/03/05 13:20:54 fetching corpus: 10505, signal 724229/822929 (executing program) 2021/03/05 13:20:54 fetching corpus: 10555, signal 725169/823908 (executing program) 2021/03/05 13:20:54 fetching corpus: 10604, signal 727507/825650 (executing program) 2021/03/05 13:20:54 fetching corpus: 10654, signal 728693/826777 (executing program) 2021/03/05 13:20:54 fetching corpus: 10704, signal 729610/827755 (executing program) 2021/03/05 13:20:54 fetching corpus: 10754, signal 731170/829046 (executing program) 2021/03/05 13:20:54 fetching corpus: 10804, signal 732215/830060 (executing program) 2021/03/05 13:20:55 fetching corpus: 10854, signal 733270/831042 (executing program) 2021/03/05 13:20:55 fetching corpus: 10904, signal 734430/832134 (executing program) 2021/03/05 13:20:55 fetching corpus: 10954, signal 735759/833255 (executing program) 2021/03/05 13:20:55 fetching corpus: 11004, signal 736642/834163 (executing program) 2021/03/05 13:20:55 fetching corpus: 11053, signal 737533/835031 (executing program) 2021/03/05 13:20:55 fetching corpus: 11103, signal 738592/836032 (executing program) 2021/03/05 13:20:55 fetching corpus: 11153, signal 739448/836916 (executing program) 2021/03/05 13:20:56 fetching corpus: 11203, signal 741171/838237 (executing program) 2021/03/05 13:20:56 fetching corpus: 11253, signal 741984/839062 (executing program) 2021/03/05 13:20:56 fetching corpus: 11303, signal 742653/839805 (executing program) 2021/03/05 13:20:56 fetching corpus: 11352, signal 743423/840640 (executing program) 2021/03/05 13:20:56 fetching corpus: 11402, signal 744689/841740 (executing program) 2021/03/05 13:20:56 fetching corpus: 11452, signal 746050/842840 (executing program) 2021/03/05 13:20:56 fetching corpus: 11502, signal 747025/843763 (executing program) 2021/03/05 13:20:56 fetching corpus: 11552, signal 748252/844830 (executing program) 2021/03/05 13:20:56 fetching corpus: 11602, signal 749145/845722 (executing program) 2021/03/05 13:20:57 fetching corpus: 11652, signal 749831/846481 (executing program) 2021/03/05 13:20:57 fetching corpus: 11702, signal 750507/847209 (executing program) 2021/03/05 13:20:57 fetching corpus: 11752, signal 751659/848183 (executing program) 2021/03/05 13:20:57 fetching corpus: 11801, signal 752508/849022 (executing program) 2021/03/05 13:20:57 fetching corpus: 11851, signal 753588/849982 (executing program) 2021/03/05 13:20:57 fetching corpus: 11901, signal 754359/850803 (executing program) 2021/03/05 13:20:57 fetching corpus: 11951, signal 755052/851529 (executing program) 2021/03/05 13:20:58 fetching corpus: 12001, signal 755789/852259 (executing program) 2021/03/05 13:20:58 fetching corpus: 12051, signal 756753/853100 (executing program) 2021/03/05 13:20:58 fetching corpus: 12101, signal 757660/853935 (executing program) 2021/03/05 13:20:58 fetching corpus: 12151, signal 758961/854910 (executing program) 2021/03/05 13:20:58 fetching corpus: 12201, signal 759999/855806 (executing program) 2021/03/05 13:20:58 fetching corpus: 12250, signal 760963/856639 (executing program) 2021/03/05 13:20:59 fetching corpus: 12300, signal 762016/857555 (executing program) 2021/03/05 13:20:59 fetching corpus: 12350, signal 762678/858265 (executing program) 2021/03/05 13:20:59 fetching corpus: 12400, signal 763489/859016 (executing program) 2021/03/05 13:20:59 fetching corpus: 12450, signal 764248/859794 (executing program) 2021/03/05 13:20:59 fetching corpus: 12500, signal 765054/860521 (executing program) 2021/03/05 13:20:59 fetching corpus: 12550, signal 766304/861507 (executing program) 2021/03/05 13:21:00 fetching corpus: 12600, signal 766838/862107 (executing program) 2021/03/05 13:21:00 fetching corpus: 12650, signal 767596/862857 (executing program) 2021/03/05 13:21:00 fetching corpus: 12700, signal 768343/863612 (executing program) 2021/03/05 13:21:00 fetching corpus: 12750, signal 769589/864525 (executing program) 2021/03/05 13:21:00 fetching corpus: 12800, signal 770461/865316 (executing program) 2021/03/05 13:21:00 fetching corpus: 12850, signal 771494/866158 (executing program) 2021/03/05 13:21:00 fetching corpus: 12900, signal 772185/866856 (executing program) 2021/03/05 13:21:01 fetching corpus: 12950, signal 772999/867607 (executing program) 2021/03/05 13:21:01 fetching corpus: 13000, signal 774285/868510 (executing program) 2021/03/05 13:21:01 fetching corpus: 13050, signal 775275/869309 (executing program) 2021/03/05 13:21:01 fetching corpus: 13099, signal 776040/870053 (executing program) 2021/03/05 13:21:01 fetching corpus: 13149, signal 777115/870908 (executing program) 2021/03/05 13:21:01 fetching corpus: 13199, signal 777661/871486 (executing program) 2021/03/05 13:21:01 fetching corpus: 13249, signal 778608/872223 (executing program) 2021/03/05 13:21:02 fetching corpus: 13299, signal 779232/872827 (executing program) 2021/03/05 13:21:02 fetching corpus: 13349, signal 779979/873514 (executing program) 2021/03/05 13:21:02 fetching corpus: 13399, signal 780828/874238 (executing program) 2021/03/05 13:21:02 fetching corpus: 13449, signal 781672/874970 (executing program) 2021/03/05 13:21:02 fetching corpus: 13499, signal 782504/875656 (executing program) 2021/03/05 13:21:03 fetching corpus: 13549, signal 783291/876331 (executing program) 2021/03/05 13:21:03 fetching corpus: 13599, signal 784738/877288 (executing program) 2021/03/05 13:21:03 fetching corpus: 13649, signal 785658/877999 (executing program) 2021/03/05 13:21:03 fetching corpus: 13699, signal 787100/878977 (executing program) 2021/03/05 13:21:03 fetching corpus: 13749, signal 787751/879572 (executing program) 2021/03/05 13:21:03 fetching corpus: 13799, signal 788498/880212 (executing program) 2021/03/05 13:21:03 fetching corpus: 13848, signal 789045/880787 (executing program) 2021/03/05 13:21:04 fetching corpus: 13898, signal 789724/881394 (executing program) 2021/03/05 13:21:04 fetching corpus: 13948, signal 790642/882066 (executing program) 2021/03/05 13:21:04 fetching corpus: 13998, signal 791591/882762 (executing program) 2021/03/05 13:21:04 fetching corpus: 14048, signal 792447/883387 (executing program) 2021/03/05 13:21:04 fetching corpus: 14098, signal 793402/884091 (executing program) 2021/03/05 13:21:04 fetching corpus: 14148, signal 793991/884646 (executing program) 2021/03/05 13:21:04 fetching corpus: 14198, signal 794567/885184 (executing program) 2021/03/05 13:21:04 fetching corpus: 14248, signal 795283/885785 (executing program) 2021/03/05 13:21:05 fetching corpus: 14298, signal 796310/886486 (executing program) 2021/03/05 13:21:05 fetching corpus: 14348, signal 797235/887162 (executing program) 2021/03/05 13:21:05 fetching corpus: 14398, signal 798525/887956 (executing program) 2021/03/05 13:21:05 fetching corpus: 14448, signal 799298/888531 (executing program) 2021/03/05 13:21:05 fetching corpus: 14498, signal 799966/889105 (executing program) 2021/03/05 13:21:05 fetching corpus: 14548, signal 800439/889571 (executing program) 2021/03/05 13:21:05 fetching corpus: 14598, signal 801098/890140 (executing program) 2021/03/05 13:21:06 fetching corpus: 14648, signal 801658/890655 (executing program) 2021/03/05 13:21:06 fetching corpus: 14698, signal 802566/891314 (executing program) 2021/03/05 13:21:06 fetching corpus: 14748, signal 803248/891864 (executing program) 2021/03/05 13:21:06 fetching corpus: 14798, signal 803972/892434 (executing program) 2021/03/05 13:21:06 fetching corpus: 14848, signal 804894/893055 (executing program) 2021/03/05 13:21:06 fetching corpus: 14898, signal 805731/893662 (executing program) 2021/03/05 13:21:06 fetching corpus: 14948, signal 806365/894196 (executing program) 2021/03/05 13:21:06 fetching corpus: 14997, signal 807138/894802 (executing program) 2021/03/05 13:21:07 fetching corpus: 15047, signal 808156/895434 (executing program) 2021/03/05 13:21:07 fetching corpus: 15097, signal 809000/896026 (executing program) 2021/03/05 13:21:07 fetching corpus: 15147, signal 809587/896561 (executing program) 2021/03/05 13:21:07 fetching corpus: 15196, signal 810893/897304 (executing program) 2021/03/05 13:21:07 fetching corpus: 15246, signal 811699/897868 (executing program) 2021/03/05 13:21:07 fetching corpus: 15295, signal 812451/898404 (executing program) 2021/03/05 13:21:08 fetching corpus: 15345, signal 813091/898860 (executing program) 2021/03/05 13:21:08 fetching corpus: 15394, signal 813818/899369 (executing program) 2021/03/05 13:21:08 fetching corpus: 15444, signal 814543/899924 (executing program) 2021/03/05 13:21:08 fetching corpus: 15493, signal 815139/900379 (executing program) 2021/03/05 13:21:08 fetching corpus: 15541, signal 815921/900896 (executing program) 2021/03/05 13:21:08 fetching corpus: 15591, signal 817095/901555 (executing program) 2021/03/05 13:21:08 fetching corpus: 15641, signal 818711/902355 (executing program) 2021/03/05 13:21:09 fetching corpus: 15691, signal 819748/902921 (executing program) 2021/03/05 13:21:09 fetching corpus: 15741, signal 820417/903413 (executing program) 2021/03/05 13:21:09 fetching corpus: 15791, signal 821600/904049 (executing program) 2021/03/05 13:21:09 fetching corpus: 15841, signal 823538/904956 (executing program) 2021/03/05 13:21:09 fetching corpus: 15891, signal 824187/905419 (executing program) 2021/03/05 13:21:09 fetching corpus: 15941, signal 824944/905900 (executing program) 2021/03/05 13:21:10 fetching corpus: 15991, signal 825638/906352 (executing program) 2021/03/05 13:21:10 fetching corpus: 16041, signal 826238/906773 (executing program) 2021/03/05 13:21:10 fetching corpus: 16091, signal 826680/907137 (executing program) 2021/03/05 13:21:10 fetching corpus: 16141, signal 827489/907643 (executing program) 2021/03/05 13:21:10 fetching corpus: 16191, signal 828205/908094 (executing program) 2021/03/05 13:21:10 fetching corpus: 16241, signal 829234/908633 (executing program) 2021/03/05 13:21:11 fetching corpus: 16290, signal 829947/909131 (executing program) 2021/03/05 13:21:11 fetching corpus: 16340, signal 830541/909555 (executing program) 2021/03/05 13:21:11 fetching corpus: 16390, signal 831327/910054 (executing program) 2021/03/05 13:21:11 fetching corpus: 16440, signal 832317/910568 (executing program) 2021/03/05 13:21:11 fetching corpus: 16490, signal 833215/911083 (executing program) 2021/03/05 13:21:11 fetching corpus: 16540, signal 833901/911527 (executing program) 2021/03/05 13:21:11 fetching corpus: 16590, signal 834420/911879 (executing program) 2021/03/05 13:21:11 fetching corpus: 16640, signal 834895/912255 (executing program) 2021/03/05 13:21:12 fetching corpus: 16690, signal 835414/912655 (executing program) 2021/03/05 13:21:12 fetching corpus: 16740, signal 835744/912975 (executing program) 2021/03/05 13:21:12 fetching corpus: 16790, signal 836285/913360 (executing program) 2021/03/05 13:21:12 fetching corpus: 16840, signal 837217/913832 (executing program) 2021/03/05 13:21:12 fetching corpus: 16890, signal 838307/914378 (executing program) 2021/03/05 13:21:12 fetching corpus: 16940, signal 839163/914829 (executing program) 2021/03/05 13:21:12 fetching corpus: 16989, signal 839749/915203 (executing program) 2021/03/05 13:21:12 fetching corpus: 17039, signal 840277/915589 (executing program) 2021/03/05 13:21:12 fetching corpus: 17089, signal 840769/915959 (executing program) 2021/03/05 13:21:13 fetching corpus: 17138, signal 841245/916311 (executing program) 2021/03/05 13:21:13 fetching corpus: 17188, signal 841772/916653 (executing program) 2021/03/05 13:21:13 fetching corpus: 17238, signal 842511/917066 (executing program) 2021/03/05 13:21:13 fetching corpus: 17288, signal 843589/917554 (executing program) 2021/03/05 13:21:13 fetching corpus: 17338, signal 844377/917955 (executing program) 2021/03/05 13:21:13 fetching corpus: 17388, signal 845204/918379 (executing program) 2021/03/05 13:21:14 fetching corpus: 17438, signal 845808/918764 (executing program) 2021/03/05 13:21:14 fetching corpus: 17488, signal 846859/919227 (executing program) 2021/03/05 13:21:14 fetching corpus: 17538, signal 847208/919503 (executing program) 2021/03/05 13:21:14 fetching corpus: 17587, signal 847680/919819 (executing program) 2021/03/05 13:21:14 fetching corpus: 17637, signal 848527/920255 (executing program) 2021/03/05 13:21:14 fetching corpus: 17686, signal 849398/920680 (executing program) 2021/03/05 13:21:14 fetching corpus: 17735, signal 850124/921057 (executing program) 2021/03/05 13:21:15 fetching corpus: 17785, signal 850979/921463 (executing program) 2021/03/05 13:21:15 fetching corpus: 17835, signal 851846/921867 (executing program) 2021/03/05 13:21:15 fetching corpus: 17885, signal 852739/922298 (executing program) 2021/03/05 13:21:15 fetching corpus: 17934, signal 853312/922616 (executing program) 2021/03/05 13:21:15 fetching corpus: 17984, signal 854003/922941 (executing program) 2021/03/05 13:21:15 fetching corpus: 18034, signal 854599/923291 (executing program) 2021/03/05 13:21:15 fetching corpus: 18084, signal 855563/923718 (executing program) 2021/03/05 13:21:15 fetching corpus: 18134, signal 856051/924004 (executing program) 2021/03/05 13:21:16 fetching corpus: 18184, signal 856816/924369 (executing program) 2021/03/05 13:21:16 fetching corpus: 18234, signal 857496/924715 (executing program) 2021/03/05 13:21:16 fetching corpus: 18284, signal 858199/925074 (executing program) 2021/03/05 13:21:16 fetching corpus: 18334, signal 859046/925404 (executing program) 2021/03/05 13:21:16 fetching corpus: 18383, signal 860555/925928 (executing program) 2021/03/05 13:21:17 fetching corpus: 18433, signal 861185/926235 (executing program) 2021/03/05 13:21:17 fetching corpus: 18483, signal 861947/926562 (executing program) 2021/03/05 13:21:17 fetching corpus: 18533, signal 862556/926896 (executing program) 2021/03/05 13:21:17 fetching corpus: 18583, signal 863505/927248 (executing program) 2021/03/05 13:21:17 fetching corpus: 18633, signal 864137/927532 (executing program) 2021/03/05 13:21:17 fetching corpus: 18683, signal 864656/927827 (executing program) 2021/03/05 13:21:17 fetching corpus: 18733, signal 865113/928085 (executing program) 2021/03/05 13:21:18 fetching corpus: 18783, signal 865643/928360 (executing program) 2021/03/05 13:21:18 fetching corpus: 18833, signal 866183/928657 (executing program) 2021/03/05 13:21:18 fetching corpus: 18883, signal 866839/928946 (executing program) 2021/03/05 13:21:18 fetching corpus: 18933, signal 867794/929270 (executing program) 2021/03/05 13:21:18 fetching corpus: 18983, signal 868500/929565 (executing program) 2021/03/05 13:21:18 fetching corpus: 19033, signal 869219/929870 (executing program) 2021/03/05 13:21:18 fetching corpus: 19083, signal 869902/930173 (executing program) 2021/03/05 13:21:19 fetching corpus: 19133, signal 870412/930407 (executing program) 2021/03/05 13:21:19 fetching corpus: 19183, signal 870890/930648 (executing program) 2021/03/05 13:21:19 fetching corpus: 19233, signal 871830/930964 (executing program) 2021/03/05 13:21:19 fetching corpus: 19282, signal 872298/931197 (executing program) 2021/03/05 13:21:19 fetching corpus: 19332, signal 872967/931465 (executing program) 2021/03/05 13:21:19 fetching corpus: 19382, signal 873592/931743 (executing program) 2021/03/05 13:21:19 fetching corpus: 19432, signal 874496/932061 (executing program) 2021/03/05 13:21:20 fetching corpus: 19482, signal 874974/932304 (executing program) 2021/03/05 13:21:20 fetching corpus: 19532, signal 875877/932598 (executing program) 2021/03/05 13:21:20 fetching corpus: 19582, signal 876532/932858 (executing program) 2021/03/05 13:21:20 fetching corpus: 19632, signal 877216/933111 (executing program) 2021/03/05 13:21:20 fetching corpus: 19680, signal 877702/933352 (executing program) 2021/03/05 13:21:20 fetching corpus: 19729, signal 878434/933606 (executing program) 2021/03/05 13:21:21 fetching corpus: 19779, signal 878873/933799 (executing program) 2021/03/05 13:21:21 fetching corpus: 19829, signal 879585/934057 (executing program) 2021/03/05 13:21:21 fetching corpus: 19879, signal 880425/934314 (executing program) 2021/03/05 13:21:21 fetching corpus: 19929, signal 881147/934546 (executing program) 2021/03/05 13:21:21 fetching corpus: 19979, signal 882154/934838 (executing program) 2021/03/05 13:21:21 fetching corpus: 20029, signal 883110/935135 (executing program) 2021/03/05 13:21:21 fetching corpus: 20079, signal 883557/935350 (executing program) 2021/03/05 13:21:22 fetching corpus: 20129, signal 884348/935602 (executing program) 2021/03/05 13:21:22 fetching corpus: 20178, signal 884759/935805 (executing program) 2021/03/05 13:21:22 fetching corpus: 20228, signal 885332/936007 (executing program) 2021/03/05 13:21:22 fetching corpus: 20277, signal 885674/936203 (executing program) 2021/03/05 13:21:22 fetching corpus: 20326, signal 886338/936427 (executing program) 2021/03/05 13:21:22 fetching corpus: 20376, signal 886848/936616 (executing program) 2021/03/05 13:21:22 fetching corpus: 20426, signal 887311/936815 (executing program) 2021/03/05 13:21:22 fetching corpus: 20476, signal 887896/937000 (executing program) 2021/03/05 13:21:23 fetching corpus: 20526, signal 888519/937205 (executing program) 2021/03/05 13:21:23 fetching corpus: 20576, signal 889031/937404 (executing program) 2021/03/05 13:21:23 fetching corpus: 20626, signal 889818/937594 (executing program) 2021/03/05 13:21:23 fetching corpus: 20676, signal 890473/937799 (executing program) 2021/03/05 13:21:23 fetching corpus: 20725, signal 891161/938020 (executing program) 2021/03/05 13:21:23 fetching corpus: 20775, signal 891926/938224 (executing program) 2021/03/05 13:21:23 fetching corpus: 20825, signal 892592/938413 (executing program) 2021/03/05 13:21:23 fetching corpus: 20875, signal 893087/938602 (executing program) 2021/03/05 13:21:24 fetching corpus: 20925, signal 893578/938783 (executing program) 2021/03/05 13:21:24 fetching corpus: 20974, signal 894154/938926 (executing program) 2021/03/05 13:21:24 fetching corpus: 21024, signal 894590/939093 (executing program) 2021/03/05 13:21:24 fetching corpus: 21074, signal 895289/939259 (executing program) 2021/03/05 13:21:24 fetching corpus: 21124, signal 895795/939412 (executing program) 2021/03/05 13:21:24 fetching corpus: 21174, signal 896247/939595 (executing program) 2021/03/05 13:21:25 fetching corpus: 21224, signal 897000/939754 (executing program) 2021/03/05 13:21:25 fetching corpus: 21274, signal 897592/939922 (executing program) 2021/03/05 13:21:25 fetching corpus: 21324, signal 897997/940078 (executing program) 2021/03/05 13:21:25 fetching corpus: 21374, signal 898681/940272 (executing program) 2021/03/05 13:21:25 fetching corpus: 21424, signal 899470/940439 (executing program) 2021/03/05 13:21:25 fetching corpus: 21474, signal 899867/940577 (executing program) 2021/03/05 13:21:25 fetching corpus: 21524, signal 900540/940741 (executing program) 2021/03/05 13:21:26 fetching corpus: 21572, signal 901101/940891 (executing program) 2021/03/05 13:21:26 fetching corpus: 21621, signal 901653/941034 (executing program) 2021/03/05 13:21:26 fetching corpus: 21670, signal 902082/941164 (executing program) 2021/03/05 13:21:26 fetching corpus: 21720, signal 903105/941351 (executing program) 2021/03/05 13:21:26 fetching corpus: 21770, signal 903518/941510 (executing program) 2021/03/05 13:21:26 fetching corpus: 21820, signal 903923/941637 (executing program) 2021/03/05 13:21:27 fetching corpus: 21870, signal 904508/941765 (executing program) 2021/03/05 13:21:27 fetching corpus: 21920, signal 904915/941871 (executing program) 2021/03/05 13:21:27 fetching corpus: 21970, signal 905945/942028 (executing program) 2021/03/05 13:21:27 fetching corpus: 22020, signal 906383/942141 (executing program) 2021/03/05 13:21:27 fetching corpus: 22070, signal 906920/942267 (executing program) 2021/03/05 13:21:27 fetching corpus: 22119, signal 907760/942392 (executing program) 2021/03/05 13:21:27 fetching corpus: 22169, signal 908294/942493 (executing program) 2021/03/05 13:21:27 fetching corpus: 22219, signal 909028/942616 (executing program) 2021/03/05 13:21:27 fetching corpus: 22268, signal 909732/942754 (executing program) 2021/03/05 13:21:28 fetching corpus: 22318, signal 910376/942860 (executing program) 2021/03/05 13:21:28 fetching corpus: 22368, signal 910980/942962 (executing program) 2021/03/05 13:21:28 fetching corpus: 22418, signal 912535/943161 (executing program) 2021/03/05 13:21:28 fetching corpus: 22468, signal 912985/943270 (executing program) 2021/03/05 13:21:28 fetching corpus: 22518, signal 913603/943366 (executing program) 2021/03/05 13:21:28 fetching corpus: 22567, signal 914355/943464 (executing program) 2021/03/05 13:21:29 fetching corpus: 22617, signal 915004/943543 (executing program) 2021/03/05 13:21:29 fetching corpus: 22667, signal 915437/943631 (executing program) 2021/03/05 13:21:29 fetching corpus: 22717, signal 916093/943703 (executing program) 2021/03/05 13:21:29 fetching corpus: 22767, signal 916753/943768 (executing program) 2021/03/05 13:21:29 fetching corpus: 22817, signal 917230/943851 (executing program) 2021/03/05 13:21:29 fetching corpus: 22867, signal 918280/943938 (executing program) 2021/03/05 13:21:30 fetching corpus: 22916, signal 918649/944010 (executing program) 2021/03/05 13:21:30 fetching corpus: 22966, signal 919007/944068 (executing program) 2021/03/05 13:21:30 fetching corpus: 23016, signal 919601/944139 (executing program) 2021/03/05 13:21:30 fetching corpus: 23066, signal 920161/944208 (executing program) 2021/03/05 13:21:30 fetching corpus: 23116, signal 920870/944272 (executing program) 2021/03/05 13:21:30 fetching corpus: 23166, signal 921187/944319 (executing program) 2021/03/05 13:21:30 fetching corpus: 23216, signal 921701/944362 (executing program) 2021/03/05 13:21:30 fetching corpus: 23266, signal 922114/944408 (executing program) 2021/03/05 13:21:31 fetching corpus: 23316, signal 922604/944455 (executing program) 2021/03/05 13:21:31 fetching corpus: 23366, signal 922997/944506 (executing program) 2021/03/05 13:21:31 fetching corpus: 23416, signal 923308/944543 (executing program) 2021/03/05 13:21:31 fetching corpus: 23465, signal 923851/944599 (executing program) 2021/03/05 13:21:31 fetching corpus: 23514, signal 924555/944609 (executing program) 2021/03/05 13:21:31 fetching corpus: 23563, signal 925446/944609 (executing program) 2021/03/05 13:21:31 fetching corpus: 23613, signal 925876/944612 (executing program) 2021/03/05 13:21:32 fetching corpus: 23663, signal 926440/944612 (executing program) 2021/03/05 13:21:32 fetching corpus: 23713, signal 926840/944612 (executing program) 2021/03/05 13:21:32 fetching corpus: 23762, signal 927685/944613 (executing program) 2021/03/05 13:21:32 fetching corpus: 23811, signal 928373/944614 (executing program) 2021/03/05 13:21:32 fetching corpus: 23858, signal 929101/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 23907, signal 929495/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 23956, signal 929900/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 24006, signal 930511/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 24056, signal 930813/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 24106, signal 931642/944614 (executing program) 2021/03/05 13:21:33 fetching corpus: 24156, signal 932309/944633 (executing program) 2021/03/05 13:21:33 fetching corpus: 24206, signal 932992/944633 (executing program) 2021/03/05 13:21:33 fetching corpus: 24256, signal 933355/944633 (executing program) 2021/03/05 13:21:34 fetching corpus: 24305, signal 935716/944659 (executing program) 2021/03/05 13:21:34 fetching corpus: 24355, signal 936274/944659 (executing program) 2021/03/05 13:21:34 fetching corpus: 24405, signal 936634/944659 (executing program) 2021/03/05 13:21:34 fetching corpus: 24436, signal 937129/944659 (executing program) 2021/03/05 13:21:34 fetching corpus: 24437, signal 937134/944699 (executing program) 2021/03/05 13:21:34 fetching corpus: 24437, signal 937134/944699 (executing program) 2021/03/05 13:21:36 starting 6 fuzzer processes 13:21:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) [ 182.481984][ T36] audit: type=1400 audit(1614950496.440:8): avc: denied { execmem } for pid=8416 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:21:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:36 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\xff\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 13:21:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 13:21:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) [ 183.796913][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 184.068997][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 184.367529][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 184.369534][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 184.464750][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 184.645646][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 184.790642][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.806324][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.817996][ T8419] device bridge_slave_0 entered promiscuous mode [ 184.876166][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 184.889569][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.897896][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.907409][ T8419] device bridge_slave_1 entered promiscuous mode [ 184.926663][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.937228][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.946990][ T8417] device bridge_slave_0 entered promiscuous mode [ 184.958673][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.967630][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.976511][ T8417] device bridge_slave_1 entered promiscuous mode [ 185.047852][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.139225][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.158940][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.238446][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.279505][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 185.455164][ T8417] team0: Port device team_slave_0 added [ 185.463840][ T8417] team0: Port device team_slave_1 added [ 185.486889][ T8419] team0: Port device team_slave_0 added [ 185.499713][ T8419] team0: Port device team_slave_1 added [ 185.534904][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.542220][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.571820][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.617824][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.624938][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.652048][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.667867][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 185.697247][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 185.727580][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.734713][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.762213][ T3162] Bluetooth: hci0: command 0x0409 tx timeout [ 185.764379][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.810734][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.818377][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.849322][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.926903][ T8417] device hsr_slave_0 entered promiscuous mode [ 185.935259][ T8417] device hsr_slave_1 entered promiscuous mode [ 185.982601][ T2958] Bluetooth: hci1: command 0x0409 tx timeout [ 186.035200][ T8419] device hsr_slave_0 entered promiscuous mode [ 186.046107][ T8419] device hsr_slave_1 entered promiscuous mode [ 186.054949][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.063654][ T8419] Cannot create hsr debugfs directory [ 186.157477][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 186.174130][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.181219][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.190859][ T8423] device bridge_slave_0 entered promiscuous mode [ 186.234496][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.241679][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.258526][ T8423] device bridge_slave_1 entered promiscuous mode [ 186.283368][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.290480][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.300509][ T8421] device bridge_slave_0 entered promiscuous mode [ 186.302207][ T2958] Bluetooth: hci2: command 0x0409 tx timeout [ 186.309795][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.320277][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.329604][ T8421] device bridge_slave_1 entered promiscuous mode [ 186.400677][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.459052][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.470615][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.537237][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.548935][ T3162] Bluetooth: hci3: command 0x0409 tx timeout [ 186.649834][ T8423] team0: Port device team_slave_0 added [ 186.664596][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 186.679855][ T8421] team0: Port device team_slave_0 added [ 186.700823][ T8423] team0: Port device team_slave_1 added [ 186.740824][ T8421] team0: Port device team_slave_1 added [ 186.782226][ T3162] Bluetooth: hci4: command 0x0409 tx timeout [ 186.796943][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.805755][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.814680][ T8425] device bridge_slave_0 entered promiscuous mode [ 186.847660][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.856082][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.867400][ T8425] device bridge_slave_1 entered promiscuous mode [ 186.876462][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.885361][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.912249][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.925667][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.932798][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.959111][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.971290][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.978668][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.004820][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.019461][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.027820][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.055016][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.129275][ T8421] device hsr_slave_0 entered promiscuous mode [ 187.136442][ T8421] device hsr_slave_1 entered promiscuous mode [ 187.146974][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.155020][ T8421] Cannot create hsr debugfs directory [ 187.162935][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.182342][ T2958] Bluetooth: hci5: command 0x0409 tx timeout [ 187.218544][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.244475][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.251588][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.261954][ T8456] device bridge_slave_0 entered promiscuous mode [ 187.293864][ T8423] device hsr_slave_0 entered promiscuous mode [ 187.314986][ T8423] device hsr_slave_1 entered promiscuous mode [ 187.322105][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.329690][ T8423] Cannot create hsr debugfs directory [ 187.339029][ T8425] team0: Port device team_slave_0 added [ 187.346196][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.354029][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.363881][ T8456] device bridge_slave_1 entered promiscuous mode [ 187.377714][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.392865][ T8425] team0: Port device team_slave_1 added [ 187.445380][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.476496][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.495184][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.508460][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.541720][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.579094][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.587468][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.615587][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.670633][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.679869][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.706625][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.770602][ T8456] team0: Port device team_slave_0 added [ 187.810831][ T8456] team0: Port device team_slave_1 added [ 187.822815][ T8906] Bluetooth: hci0: command 0x041b tx timeout [ 187.846759][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.875983][ T8425] device hsr_slave_0 entered promiscuous mode [ 187.883143][ T8425] device hsr_slave_1 entered promiscuous mode [ 187.889746][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.897843][ T8425] Cannot create hsr debugfs directory [ 187.948606][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.998757][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.007800][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.015801][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.044141][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.058300][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.065463][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 188.072287][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.099178][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.122846][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.230131][ T8456] device hsr_slave_0 entered promiscuous mode [ 188.237553][ T8456] device hsr_slave_1 entered promiscuous mode [ 188.245565][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.254016][ T8456] Cannot create hsr debugfs directory [ 188.343104][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.382198][ T9616] Bluetooth: hci2: command 0x041b tx timeout [ 188.386525][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.409147][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.421715][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 188.533058][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.599677][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.613297][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.622642][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 188.646825][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.704963][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.749402][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.760108][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.773923][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.823995][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.862205][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 188.879911][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.892047][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.900830][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.908328][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.918150][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.929464][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.949593][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.961321][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.972107][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.010170][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.019749][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.031618][ T9682] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.038891][ T9682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.047674][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.057169][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.066168][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.095538][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.123163][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.168358][ T8456] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.179099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.194983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.205798][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.212977][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.220769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.230255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.238987][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.246215][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.254787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.265103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.277102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.286107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.294956][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 189.316137][ T8456] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.328997][ T8456] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.354391][ T8456] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.373635][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.384265][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.417948][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.428899][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.439239][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.450251][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.459524][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.468966][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.481242][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.517490][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.533265][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.542062][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.550234][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.560212][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.569570][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.578959][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.588960][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.598404][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.619958][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.636980][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.648777][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.665323][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.678659][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.700879][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.753694][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.761645][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.771514][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.780520][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.789620][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.798643][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.825248][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.856518][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.868992][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.880387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.890396][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.897529][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.906211][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.912155][ T9723] Bluetooth: hci0: command 0x040f tx timeout [ 189.915674][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.929641][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.936787][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.945293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.953539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.960995][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.003615][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.013787][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.043709][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.053283][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.064194][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.074105][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.083953][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.092023][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.100093][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.109695][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.118763][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.125920][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.135558][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.145822][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.157667][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.167243][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.175949][ T9723] Bluetooth: hci1: command 0x040f tx timeout [ 190.228068][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.247123][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.285917][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.303498][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.333260][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.344831][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.353869][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.363915][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.375358][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.384713][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.393585][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.403437][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.415386][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.425640][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.434986][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.444737][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.462693][ T9710] Bluetooth: hci2: command 0x040f tx timeout [ 190.492950][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.514575][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.523078][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.531041][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.540776][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.551071][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.560670][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.611544][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.624143][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.636737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.647281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.658296][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.665491][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.674309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.683193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.691547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.699236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.702229][ T9616] Bluetooth: hci3: command 0x040f tx timeout [ 190.708672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.722606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.731240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.739817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.748368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.757947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.767016][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.774165][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.781873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.793145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.801308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.810159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.827508][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.846751][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.875007][ T8419] device veth0_vlan entered promiscuous mode [ 190.919664][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.942378][ T2958] Bluetooth: hci4: command 0x040f tx timeout [ 190.948709][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.969921][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.980826][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.994428][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.012269][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.047117][ T8419] device veth1_vlan entered promiscuous mode [ 191.060743][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.068876][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.077633][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.086574][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.096720][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.106139][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.116914][ T8417] device veth0_vlan entered promiscuous mode [ 191.134438][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.176972][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.186578][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.195676][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.204303][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.212824][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.221183][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.230679][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.240214][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.258707][ T8417] device veth1_vlan entered promiscuous mode [ 191.269067][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.288957][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.342269][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 191.343794][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.359539][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.369298][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.378475][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.387729][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.396546][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.405562][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.414470][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.428237][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.436652][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.445242][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.453784][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.479645][ T8421] device veth0_vlan entered promiscuous mode [ 191.494900][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.505424][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.518007][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.525195][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.534057][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.544023][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.552873][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.559955][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.568833][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.578687][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.593806][ T8423] device veth0_vlan entered promiscuous mode [ 191.615753][ T8421] device veth1_vlan entered promiscuous mode [ 191.626000][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.634575][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.643169][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.653056][ T8419] device veth0_macvtap entered promiscuous mode [ 191.667240][ T8419] device veth1_macvtap entered promiscuous mode [ 191.715894][ T8423] device veth1_vlan entered promiscuous mode [ 191.726477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.737495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.747808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.756616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.766095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.776115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.788706][ T8417] device veth0_macvtap entered promiscuous mode [ 191.810270][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.820401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.830889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.840023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.848641][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.856864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.867963][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.877227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.886472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.900248][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.924277][ T8417] device veth1_macvtap entered promiscuous mode [ 191.945163][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.957296][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.967078][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.981315][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.991878][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.001813][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 192.017802][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.066667][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.075932][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.087113][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.105019][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.122120][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.130619][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.171547][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.184262][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.200601][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.214385][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.228539][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.236725][ T8906] Bluetooth: hci1: command 0x0419 tx timeout [ 192.273711][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.295528][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.304920][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.315559][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.330193][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.344035][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.357241][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.381550][ T8423] device veth0_macvtap entered promiscuous mode [ 192.404811][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.423689][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.436742][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.445435][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.455498][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.464523][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.479074][ T8421] device veth0_macvtap entered promiscuous mode [ 192.505200][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.527564][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.537049][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.547619][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.552337][ T9727] Bluetooth: hci2: command 0x0419 tx timeout [ 192.564286][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.574576][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.591171][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.599968][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.613011][ T8423] device veth1_macvtap entered promiscuous mode [ 192.663914][ T8421] device veth1_macvtap entered promiscuous mode [ 192.683621][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.782654][ T9682] Bluetooth: hci3: command 0x0419 tx timeout [ 192.820865][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.843248][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.851446][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.869377][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.920848][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.960109][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.985212][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.997288][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.009426][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.022634][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 193.034194][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.044883][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.057610][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.068715][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.080997][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.096351][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.123147][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.135399][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.144999][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.158158][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.169438][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.189023][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.200972][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.211652][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.222908][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.235361][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.283022][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.302707][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.311508][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.320408][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.331333][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.351240][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.360871][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.370491][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.396365][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.405887][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.419764][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.429041][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.439107][ T9414] Bluetooth: hci5: command 0x0419 tx timeout [ 193.452431][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.463143][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.473215][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.484353][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.497443][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.512218][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.520317][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.528683][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.537290][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.546767][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.558314][ T8425] device veth0_vlan entered promiscuous mode [ 193.571907][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.581112][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.624343][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.645813][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.659810][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.678572][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.700765][ T8425] device veth1_vlan entered promiscuous mode [ 193.717659][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.773494][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.847184][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.862951][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.877954][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.907367][ T176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.920879][ T176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.997576][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.013607][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.036825][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.051425][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.066384][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.071356][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.073206][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.113352][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.121434][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.137090][ T8456] device veth0_vlan entered promiscuous mode [ 194.190825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.204540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.232727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.256392][ T8425] device veth0_macvtap entered promiscuous mode [ 194.311486][ T8456] device veth1_vlan entered promiscuous mode [ 194.321305][ C1] hrtimer: interrupt took 67874 ns [ 194.399531][ T8425] device veth1_macvtap entered promiscuous mode [ 194.478099][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:21:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) [ 194.503709][ T36] audit: type=1804 audit(1614950508.470:9): pid=9802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir458958715/syzkaller.lIp9rL/0/bus" dev="sda1" ino=14191 res=1 errno=0 [ 194.535624][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.677520][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.678277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.696072][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.754206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.810838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.833078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.841671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.852110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:21:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) [ 194.872981][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.881357][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.913533][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.923909][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.981702][ T8456] device veth0_macvtap entered promiscuous mode [ 195.076383][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.094503][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.143899][ T36] audit: type=1804 audit(1614950509.110:10): pid=9809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir458958715/syzkaller.lIp9rL/0/bus" dev="sda1" ino=14191 res=1 errno=0 [ 195.178626][ T8456] device veth1_macvtap entered promiscuous mode 13:21:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000080)) [ 195.235383][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.276930][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.304097][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.324281][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.354842][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.375442][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.396979][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.441863][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.542271][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 13:21:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000002080)) [ 195.619592][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.634726][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.699717][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.778761][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.829484][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.866029][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.900509][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.994839][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.079452][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.129794][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.200730][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.233225][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:21:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000002080)) [ 196.250220][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.263450][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.283250][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:21:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 196.326837][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.358429][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.407538][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.436360][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:21:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) [ 196.482756][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:21:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000002080)) [ 196.598734][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.624283][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.649144][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.677629][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.718181][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.740677][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.752555][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.765148][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.784700][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.797474][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.814612][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 13:21:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\xff\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') [ 197.061444][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.091694][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.235506][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.286223][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.357320][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.368765][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:21:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000002080)) [ 197.419000][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.491957][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.566672][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.632855][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.690218][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.717262][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.727499][ T36] audit: type=1804 audit(1614950511.670:11): pid=9867 uid=60929 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir458958715/syzkaller.lIp9rL/1/bus" dev="sda1" ino=14199 res=1 errno=0 [ 197.808468][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.849475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.877726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.947843][ T8456] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.977039][ T8456] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.017609][ T8456] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.045046][ T8456] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.103867][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.124351][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.179850][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.247003][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.284145][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.328387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.409115][ T176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.435519][ T176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.475966][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.498138][ T176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.510941][ T176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:21:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 198.526433][ T8906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:21:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) 13:21:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:53 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\xff\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 13:21:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 13:21:53 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00@\x00\x00\x00\x00\x00\xff\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 13:21:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 199.800574][ T36] audit: type=1804 audit(1614950513.760:12): pid=9941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/8/bus" dev="sda1" ino=14215 res=1 errno=0 13:21:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) [ 199.996775][ T36] audit: type=1804 audit(1614950513.840:13): pid=9932 uid=60929 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir458958715/syzkaller.lIp9rL/2/bus" dev="sda1" ino=14199 res=1 errno=0 13:21:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 200.438332][ T36] audit: type=1804 audit(1614950514.390:14): pid=9960 uid=60929 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir458958715/syzkaller.lIp9rL/3/bus" dev="sda1" ino=14208 res=1 errno=0 13:21:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) [ 200.547288][ T36] audit: type=1804 audit(1614950514.500:15): pid=9953 uid=60929 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/9/bus" dev="sda1" ino=14191 res=1 errno=0 13:21:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r1, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000002c0)={@loopback}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x20004080) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000015c0)='./bus\x00', 0x3, 0x0, 0x0, 0x18e091, &(0x7f00000047c0)={[{@nodots='nodots'}], [{@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid'}}, {@smackfshat={'smackfshat', 0x3d, '-[\'-\xe2D\x84\'\xc7y\f+\x80-\xbfif\xefB+'}}, {@obj_role={'obj_role', 0x3d, 'subj_type'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f0000000200)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) 13:21:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 13:21:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9d80}], 0x2d, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 200.979584][ T36] audit: type=1804 audit(1614950514.940:16): pid=9980 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/10/bus" dev="sda1" ino=14215 res=1 errno=0 13:21:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) lgetxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f04020a8521eb650d9b01a9918f22b045dadb0000000000"], &(0x7f00000004c0)=""/58, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000003a40)=0x9, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x1, {{0xa, 0x4e21, 0xfffffffc, @loopback, 0x4}}}, 0x88) 13:21:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) 13:21:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:21:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) 13:21:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:21:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x8}, 0x0, 0x1400) 13:21:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 13:21:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_buf(r0, 0x0, 0x32, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}, 0xa00109cc}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:21:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:21:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:21:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) [ 203.770666][T10032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10032 comm=syz-executor.2 [ 204.455104][T10032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10032 comm=syz-executor.2 [ 206.979711][ T9993] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.987887][ T9993] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.577200][ T9993] device bridge_slave_0 left promiscuous mode [ 209.591859][ T9993] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.949767][ T9993] device bridge_slave_1 left promiscuous mode [ 209.966031][ T9993] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.327422][ T9993] bond0: (slave bond_slave_0): Releasing backup interface [ 210.618069][ T9993] bond0: (slave bond_slave_1): Releasing backup interface [ 210.938895][ T9993] team0: Port device team_slave_0 removed [ 211.295440][ T9993] team0: Port device team_slave_1 removed [ 211.422821][ T9993] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.673106][ T9993] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.890972][ T9993] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.111131][ T9993] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.988229][ T9993] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.997589][ T9993] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.006696][ T9993] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.015687][ T9993] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.139925][ T9994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.154304][T10008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:22:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) lgetxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f04020a8521eb650d9b01a9918f22b045dadb0000000000"], &(0x7f00000004c0)=""/58, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000003a40)=0x9, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x1, {{0xa, 0x4e21, 0xfffffffc, @loopback, 0x4}}}, 0x88) 13:22:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:22:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 13:22:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:22:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="300100003200200025bd7000fbdbdf25000000000c000200000000000100000008000400610c00000c00020000000000000c0002000000000000000000640001000c00010008000300ff0f0000100019000b000100706f6c69636523200c00030008000300080000000c000300080401006966650010001f000b0001006d6972726564001b0c000d00080003005400000010001a00090001006373756d000000008c0001000c001000080001006270660010000f000b000100736b626d6f6400000c000d0008000300060000000c001f0008000300060000000c0000000800010069666500100018000b000100706f6c696365000014000f000f00010074756e656c5f6b657900000c000f000800030000b79900000c001800080003006300000000c12b74e9d8a8c39c9df1ab0ca93f048b818838750d084adb6909d2de1d0000000000004c5d70e10285eee361df67e3bdbc04b3b655768f27ec64d3b77cb9ae2f2fd4ae8d0b922adb715066e630177989502bc5a53554b3109a5b950d1fa5f77ebd3326d68c421053909d10b31b6d0380004f5917445e99d4a3b4568f24"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) [ 217.507028][T10063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.555399][T10062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10062 comm=syz-executor.2 13:22:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:22:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) lgetxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f04020a8521eb650d9b01a9918f22b045dadb0000000000"], &(0x7f00000004c0)=""/58, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000003a40)=0x9, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x1, {{0xa, 0x4e21, 0xfffffffc, @loopback, 0x4}}}, 0x88) 13:22:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) [ 217.864598][T10076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.951349][T10080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:22:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 218.000221][T10081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10081 comm=syz-executor.2 13:22:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) lgetxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f04020a8521eb650d9b01a9918f22b045dadb0000000000"], &(0x7f00000004c0)=""/58, 0x3a) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000003a40)=0x9, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x1, {{0xa, 0x4e21, 0xfffffffc, @loopback, 0x4}}}, 0x88) 13:22:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) [ 218.290740][T10096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.368966][T10097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.471012][T10100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10100 comm=syz-executor.2 13:22:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="300100003200200025bd7000fbdbdf25000000000c000200000000000100000008000400610c00000c00020000000000000c0002000000000000000000640001000c00010008000300ff0f0000100019000b000100706f6c69636523200c00030008000300080000000c000300080401006966650010001f000b0001006d6972726564001b0c000d00080003005400000010001a00090001006373756d000000008c0001000c001000080001006270660010000f000b000100736b626d6f6400000c000d0008000300060000000c001f0008000300060000000c0000000800010069666500100018000b000100706f6c696365000014000f000f00010074756e656c5f6b657900000c000f000800030000b79900000c001800080003006300000000c12b74e9d8a8c39c9df1ab0ca93f048b818838750d084adb6909d2de1d0000000000004c5d70e10285eee361df67e3bdbc04b3b655768f27ec64d3b77cb9ae2f2fd4ae8d0b922adb715066e630177989502bc5a53554b3109a5b950d1fa5f77ebd3326d68c421053909d10b31b6d0380004f5917445e99d4a3b4568f24"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48000000100005070000800001155d9ca89c3e8e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:22:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:22:12 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x894c, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x480200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) getpid() [ 218.875979][T10109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10109 comm=syz-executor.0 [ 218.897399][T10110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10110 comm=syz-executor.4 [ 218.927979][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.978195][T10116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10116 comm=syz-executor.2 13:22:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 13:22:13 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x894c, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x480200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) getpid() 13:22:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:13 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 13:22:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) [ 219.344714][T10134] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.349614][T10132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10132 comm=syz-executor.4 [ 219.352963][T10134] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.405254][T10134] device bridge0 entered promiscuous mode 13:22:13 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 219.512059][T10142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10142 comm=syz-executor.0 13:22:13 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x894c, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x480200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) getpid() 13:22:13 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 219.627601][T10144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10144 comm=syz-executor.2 13:22:13 executing program 5: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 13:22:13 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x894c, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x480200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) getpid() 13:22:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 13:22:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b45, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x3f, 0xff, 0x5, 0x3, 0x8, "a38dc039e4f124cb"}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='bpf\x00') ioctl$sock_ifreq(r3, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfdfffffb}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x400}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000332e6aa8b7cc8641e00000000000000000000000000000000000000000000000000000000000000e1000000dec15e96b4635ec3c6d4860b07ab3300000000000000003a5f1baa3ba8f4f0516c6548e86b3fa5063f3725092e8afea2dcba9108ead6f4adf42257f411ba1c9566421837511d1c52591d64b9f52229dc8bf4cff2501749cd03ec51b76132a7fbc6bd36e358e70fc6a409e064876d"], 0x54) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000815}, 0x48801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, 0xa, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8b0a}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004880}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 13:22:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 13:22:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 220.216887][T10158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=10158 comm=syz-executor.0 13:22:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0xd, &(0x7f0000000080)=0x300, 0x4) [ 220.546916][T10164] sctp: [Deprecated]: syz-executor.0 (pid 10164) Use of int in maxseg socket option. [ 220.546916][T10164] Use struct sctp_assoc_value instead [ 220.607712][T10172] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.615266][T10172] bridge0: port 1(bridge_slave_0) entered disabled state 13:22:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0xd, &(0x7f0000000080)=0x300, 0x4) [ 220.665712][T10172] device bridge0 entered promiscuous mode 13:22:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0xd, &(0x7f0000000080)=0x300, 0x4) [ 220.821809][T10183] sctp: [Deprecated]: syz-executor.0 (pid 10183) Use of int in maxseg socket option. [ 220.821809][T10183] Use struct sctp_assoc_value instead [ 220.841821][ T8906] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 220.996751][T10185] sctp: [Deprecated]: syz-executor.0 (pid 10185) Use of int in maxseg socket option. [ 220.996751][T10185] Use struct sctp_assoc_value instead 13:22:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0xd, &(0x7f0000000080)=0x300, 0x4) [ 221.111086][ T8906] usb 6-1: Using ep0 maxpacket: 16 13:22:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 13:22:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 13:22:15 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x4, 0x4c, 0x8, 0x40, 0x46d, 0x8f5, 0x7d4d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0xc5}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:22:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 221.252202][ T8906] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.299338][ T8906] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 221.314889][T10189] sctp: [Deprecated]: syz-executor.0 (pid 10189) Use of int in maxseg socket option. [ 221.314889][T10189] Use struct sctp_assoc_value instead 13:22:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 221.372783][ T8906] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 13:22:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 221.441827][ T8906] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.493413][ T8906] usb 6-1: config 0 descriptor?? [ 221.684814][ T9710] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 221.989054][ T8906] HID 045e:07da: Invalid code 65791 type 1 [ 222.003458][ T8906] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input5 [ 222.027018][ T8906] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 222.072174][ T9710] usb 3-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=7d.4d [ 222.081293][ T9710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.107658][ T9710] usb 3-1: config 0 descriptor?? [ 222.165256][ T9710] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 222.179125][ T9710] gspca_stv06xx: st6422 sensor detected [ 222.711998][ T9710] STV06xx: probe of 3-1:0.0 failed with error -71 [ 222.723418][ T9710] usb 3-1: unknown interface protocol 0xc5, assuming v1 [ 222.731200][ T9710] usb 3-1: cannot find UAC_HEADER [ 222.747014][ T9710] snd-usb-audio: probe of 3-1:0.0 failed with error -22 [ 222.762178][ T9710] usb 3-1: USB disconnect, device number 2 [ 223.481806][ T8906] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:22:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:22:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x430001, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @dev}, &(0x7f0000000100)=0xc) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 13:22:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 13:22:17 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x0, 0x102000000) 13:22:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000740)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 223.774359][ T19] usb 6-1: USB disconnect, device number 2 [ 223.892577][ T8906] usb 3-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=7d.4d [ 223.919359][ T8906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.934229][ T36] audit: type=1800 audit(1614950537.900:17): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14214 res=0 errno=0 13:22:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 223.999921][ T8906] usb 3-1: config 0 descriptor?? 13:22:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) 13:22:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x114, 0x7, 0x0, 0xa0) [ 224.114757][ T8906] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 224.121029][ T8906] gspca_stv06xx: st6422 sensor detected [ 224.155508][T10253] loop5: detected capacity change from 0 to 1 13:22:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x4, 0x4c, 0x8, 0x40, 0x46d, 0x8f5, 0x7d4d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0xc5}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:22:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000740)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 224.347176][T10269] mmap: syz-executor.1 (10269) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:22:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd1513342701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000730428fde6136b8e97c32a", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 224.422526][ T8906] STV06xx: probe of 3-1:0.0 failed with error -71 [ 224.451072][T10253] loop5: p2 < > p3 p4 [ 224.456322][T10253] loop5: partition table partially beyond EOD, truncated 13:22:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x114, 0x7, 0x0, 0xa0) [ 224.469036][ T8906] usb 3-1: unknown interface protocol 0xc5, assuming v1 [ 224.514425][ T8906] usb 3-1: cannot find UAC_HEADER [ 224.537723][ T8906] snd-usb-audio: probe of 3-1:0.0 failed with error -22 [ 224.556699][T10253] loop5: p2 size 2 extends beyond EOD, truncated [ 224.561144][ T8906] usb 3-1: USB disconnect, device number 3 [ 224.651135][T10253] loop5: p3 start 225 is beyond EOD, truncated [ 224.702618][T10253] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 224.816986][ T36] audit: type=1800 audit(1614950538.750:18): pid=10293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14203 res=0 errno=0 13:22:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:22:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd1513342701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000730428fde6136b8e97c32a", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:22:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x114, 0x7, 0x0, 0xa0) 13:22:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e71b0fb1f147a8378f3646021a812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af15228b2188dc27ab29d268e72951d110c17cd3528e84edaf929e84292c2f5e153eb704000000eb298802d8f6c1f307f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd1513342701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000730428fde6136b8e97c32a", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:22:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000740)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 225.052026][ T8906] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:22:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x114, 0x7, 0x0, 0xa0) [ 225.161314][T10310] loop5: detected capacity change from 0 to 1 [ 225.236127][T10310] loop5: p2 < > p3 p4 [ 225.240441][T10310] loop5: partition table partially beyond EOD, truncated [ 225.308816][T10310] loop5: p2 size 2 extends beyond EOD, truncated [ 225.321528][ T36] audit: type=1800 audit(1614950539.280:19): pid=10319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14214 res=0 errno=0 [ 225.385179][T10310] loop5: p3 start 225 is beyond EOD, truncated [ 225.417564][T10310] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 225.462238][ T8906] usb 3-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=7d.4d [ 225.477511][ T8906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.511409][ T8906] usb 3-1: config 0 descriptor?? [ 225.574473][ T8906] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 225.580781][ T8906] gspca_stv06xx: st6422 sensor detected [ 226.132082][ T8906] STV06xx: probe of 3-1:0.0 failed with error -71 [ 226.145465][ T8906] usb 3-1: unknown interface protocol 0xc5, assuming v1 [ 226.168858][ T8906] usb 3-1: cannot find UAC_HEADER [ 226.198161][ T8906] snd-usb-audio: probe of 3-1:0.0 failed with error -22 [ 226.234435][ T8906] usb 3-1: USB disconnect, device number 4 13:22:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) 13:22:20 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x4, 0x4c, 0x8, 0x40, 0x46d, 0x8f5, 0x7d4d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0xc5}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:22:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:22:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000740)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:22:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 226.943676][ T36] audit: type=1800 audit(1614950540.890:20): pid=10361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14215 res=0 errno=0 [ 227.013773][T10360] loop5: detected capacity change from 0 to 1 13:22:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 227.207898][T10360] loop5: p2 < > p3 p4 [ 227.213011][T10360] loop5: partition table partially beyond EOD, truncated [ 227.221458][T10360] loop5: p2 size 2 extends beyond EOD, truncated 13:22:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 227.281907][ T9710] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 227.347144][T10360] loop5: p3 start 225 is beyond EOD, truncated [ 227.382778][T10360] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 227.642513][ T9710] usb 3-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=7d.4d [ 227.677663][ T9710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.856887][ T9710] usb 3-1: config 0 descriptor?? 13:22:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 227.974802][ T9710] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 227.981113][ T9710] gspca_stv06xx: st6422 sensor detected 13:22:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) 13:22:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 228.344208][T10393] loop5: detected capacity change from 0 to 1 [ 228.426771][T10393] loop5: p2 < > p3 p4 [ 228.458129][T10393] loop5: partition table partially beyond EOD, truncated [ 228.545844][T10393] loop5: p2 size 2 extends beyond EOD, truncated [ 228.592187][ T9710] STV06xx: probe of 3-1:0.0 failed with error -71 [ 228.599588][ T9710] usb 3-1: unknown interface protocol 0xc5, assuming v1 [ 228.630486][T10393] loop5: p3 start 225 is beyond EOD, truncated [ 228.682871][ T9710] usb 3-1: cannot find UAC_HEADER [ 228.708198][T10393] loop5: p4 size 3657465856 extends beyond EOD, truncated 13:22:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 228.755094][ T9710] snd-usb-audio: probe of 3-1:0.0 failed with error -22 [ 228.917297][ T9710] usb 3-1: USB disconnect, device number 5 13:22:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x4, 0x4c, 0x8, 0x40, 0x46d, 0x8f5, 0x7d4d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0xc5}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:22:23 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) 13:22:23 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 230.102189][ T8906] usb 3-1: new high-speed USB device number 6 using dummy_hcd 13:22:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000122000/0x4000)=nil) mincore(&(0x7f0000dde000/0x2000)=nil, 0x2000, 0x0) [ 230.492152][ T8906] usb 3-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=7d.4d [ 230.517957][ T8906] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.612947][ T8906] usb 3-1: config 0 descriptor?? 13:22:24 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 230.664286][ T8906] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 230.670571][ T8906] gspca_stv06xx: st6422 sensor detected 13:22:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='f', @ANYBLOB=',fscontext=']) clone(0x40000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 13:22:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367721bae84e0000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 231.119454][T10456] fuse: Unknown parameter 'f' [ 231.187343][T10456] fuse: Unknown parameter 'f' [ 231.190556][T10457] IPVS: ftp: loaded support on port[0] = 21 [ 231.258743][T10460] IPVS: ftp: loaded support on port[0] = 21 [ 231.292036][ T8906] STV06xx: probe of 3-1:0.0 failed with error -71 [ 231.299363][ T8906] usb 3-1: unknown interface protocol 0xc5, assuming v1 13:22:25 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 231.351834][ T8906] usb 3-1: cannot find UAC_HEADER [ 231.357385][ T8906] snd-usb-audio: probe of 3-1:0.0 failed with error -22 [ 231.379061][ T8906] usb 3-1: USB disconnect, device number 6 13:22:25 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='f', @ANYBLOB=',fscontext=']) clone(0x40000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 13:22:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002180)='oom_adj\x00') write$tcp_mem(r0, &(0x7f0000000040), 0x48) [ 232.047125][T10518] fuse: Unknown parameter 'f' 13:22:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='f', @ANYBLOB=',fscontext=']) clone(0x40000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 232.150213][T10521] syz-executor.2 (10521): /proc/10521/oom_adj is deprecated, please use /proc/10521/oom_score_adj instead. [ 232.170055][T10519] IPVS: ftp: loaded support on port[0] = 21 13:22:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 13:22:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='f', @ANYBLOB=',fscontext=']) clone(0x40000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0) [ 232.305124][T10524] fuse: Unknown parameter 'f' 13:22:26 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 232.392566][T10529] IPVS: ftp: loaded support on port[0] = 21 13:22:26 executing program 2: mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000001, 0x4002932, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) [ 232.600692][T10549] fuse: Unknown parameter 'f' 13:22:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 232.695736][T10559] IPVS: ftp: loaded support on port[0] = 21 13:22:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:22:28 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:28 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:28 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:22:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:22:29 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f00004cb000/0x2000)=nil, 0x2000, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 13:22:29 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0068a7b5d72047ce269e33906d656d6f7279"], 0xd818) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 13:22:30 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0068a7b5d72047ce269e33906d656d6f7279"], 0xd818) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 13:22:31 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0068a7b5d72047ce269e33906d656d6f7279"], 0xd818) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 13:22:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:32 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10249, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 13:22:32 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0068a7b5d72047ce269e33906d656d6f7279"], 0xd818) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 13:22:32 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000500)=""/223, 0xdf}], 0x3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) 13:22:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000500)=""/223, 0xdf}], 0x3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) 13:22:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:22:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000500)=""/223, 0xdf}], 0x3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) 13:22:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:22:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000500)=""/223, 0xdf}], 0x3, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev}, &(0x7f00000004c0)=0x20) 13:22:33 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10249, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 13:22:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:22:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:45 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10249, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 13:22:45 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:22:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:22:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:45 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10249, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 13:22:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:46 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002500)='vfat\x00', &(0x7f0000002540)='./file0\x00', 0xd76, 0x2, &(0x7f0000002840)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x8aaa}], 0x2000020, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561", 0xf}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561245d309d79c4c8e5ac621e0ac25f9346ff8e3da8988a063d598465eed02f486c2edad480953655", 0x36}], 0x1, 0xffff0001, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ff", @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB, @ANYRESOCT, @ANYRES32, @ANYBLOB="00000000280000000000000001000000010000", @ANYBLOB="a44d1d17e85fe625c9cbedae0efabab6c5ebcaecb57a8e185281a633991aed9539fa7309d660d859ae830864826edaff41a62728", @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0xf8}, 0x0) 13:22:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) 13:22:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) creat(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlinkat(r3, &(0x7f00000001c0)='./file0\x00', 0x200) 13:22:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) [ 252.798061][T10774] loop2: detected capacity change from 0 to 8 13:22:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)=""/153, 0x99}], 0x1, 0x396, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x4, 0x1f, 0x0, 0x0, 0x2, 0x27a39, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x200, 0x0, 0xffffffff, 0x5, 0x10001, 0x3f, 0x200}, 0x0, 0xd, r3, 0x9) getresuid(0x0, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:22:47 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f7574650000004c0402"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 253.090982][ T36] audit: type=1804 audit(1614950567.050:21): pid=10794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/36/file0" dev="sda1" ino=14186 res=1 errno=0 [ 253.185598][ T36] audit: type=1800 audit(1614950567.050:22): pid=10787 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14186 res=0 errno=0 [ 253.356727][T10802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.439703][T10774] unable to read xattr id index table 13:22:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(r0, &(0x7f0000000180)='\x00', 0x1000, 0x0, &(0x7f00000025c0)) 13:22:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d726d395402d80e8869430a8dccaed43a8216e11892c027ea74d0c4000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c910fe800000000000000000000000000000072000000000060000000000000000000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda355a7cb3fb20894570e2bfd24b72fd7280fbc864f2917547be35a452c78e1cb78528238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) r4 = dup2(r1, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c200b978830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16=r7, @ANYRES16=r3], 0xb4}}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r7, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x5c}}, 0x4010) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x98, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}]}, 0x98}}, 0x24000050) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:usb_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8051}, 0x4000813) [ 253.549533][T10805] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:47 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002500)='vfat\x00', &(0x7f0000002540)='./file0\x00', 0xd76, 0x2, &(0x7f0000002840)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x8aaa}], 0x2000020, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561", 0xf}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561245d309d79c4c8e5ac621e0ac25f9346ff8e3da8988a063d598465eed02f486c2edad480953655", 0x36}], 0x1, 0xffff0001, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ff", @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB, @ANYRESOCT, @ANYRES32, @ANYBLOB="00000000280000000000000001000000010000", @ANYBLOB="a44d1d17e85fe625c9cbedae0efabab6c5ebcaecb57a8e185281a633991aed9539fa7309d660d859ae830864826edaff41a62728", @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0xf8}, 0x0) 13:22:47 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f7574650000004c0402"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 253.645953][T10805] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.676437][T10802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0x1, 0x3ff, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000013c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 13:22:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(r0, &(0x7f0000000180)='\x00', 0x1000, 0x0, &(0x7f00000025c0)) [ 253.849010][T10822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.960570][T10820] loop2: detected capacity change from 0 to 8 [ 253.985768][ T36] audit: type=1804 audit(1614950567.950:23): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/36/file0" dev="sda1" ino=14186 res=1 errno=0 [ 253.988883][T10823] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) [ 254.061200][T10823] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.407850][T10820] unable to read xattr id index table 13:22:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) creat(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlinkat(r3, &(0x7f00000001c0)='./file0\x00', 0x200) 13:22:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0x1, 0x3ff, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000013c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 13:22:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(r0, &(0x7f0000000180)='\x00', 0x1000, 0x0, &(0x7f00000025c0)) 13:22:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f7574650000004c0402"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:22:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) 13:22:48 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002500)='vfat\x00', &(0x7f0000002540)='./file0\x00', 0xd76, 0x2, &(0x7f0000002840)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x8aaa}], 0x2000020, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561", 0xf}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561245d309d79c4c8e5ac621e0ac25f9346ff8e3da8988a063d598465eed02f486c2edad480953655", 0x36}], 0x1, 0xffff0001, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ff", @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB, @ANYRESOCT, @ANYRES32, @ANYBLOB="00000000280000000000000001000000010000", @ANYBLOB="a44d1d17e85fe625c9cbedae0efabab6c5ebcaecb57a8e185281a633991aed9539fa7309d660d859ae830864826edaff41a62728", @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0xf8}, 0x0) [ 254.615277][T10847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0x1, 0x3ff, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000013c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 13:22:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(r0, &(0x7f0000000180)='\x00', 0x1000, 0x0, &(0x7f00000025c0)) [ 254.717789][T10853] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) [ 254.828337][T10853] netlink: 1096 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.946273][ T36] audit: type=1800 audit(1614950568.910:24): pid=10858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14192 res=0 errno=0 13:22:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0x1, 0x3ff, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000013c0)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 13:22:49 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f7574650000004c0402"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 254.996863][ T36] audit: type=1804 audit(1614950568.940:25): pid=10858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/37/file0" dev="sda1" ino=14192 res=1 errno=0 [ 255.046047][T10863] loop2: detected capacity change from 0 to 8 13:22:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000050000000900010073797a300000000020000000000a01020000000000000000000000000900010073797a30000000002c0000000c0a03000000000000000000000000000400038008000440000000000900010073797a30"], 0xb4}}, 0x0) [ 255.504912][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.511453][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.615047][T10863] unable to read xattr id index table [ 256.025712][ T36] audit: type=1804 audit(1614950569.990:26): pid=10888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/37/file0" dev="sda1" ino=14192 res=1 errno=0 13:22:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) creat(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlinkat(r3, &(0x7f00000001c0)='./file0\x00', 0x200) 13:22:50 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) 13:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 13:22:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000050000000900010073797a300000000020000000000a01020000000000000000000000000900010073797a30000000002c0000000c0a03000000000000000000000000000400038008000440000000000900010073797a30"], 0xb4}}, 0x0) 13:22:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002500)='vfat\x00', &(0x7f0000002540)='./file0\x00', 0xd76, 0x2, &(0x7f0000002840)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x8aaa}], 0x2000020, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561", 0xf}], 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000280)="e85be7ecfdd10b0bd783f06e792561245d309d79c4c8e5ac621e0ac25f9346ff8e3da8988a063d598465eed02f486c2edad480953655", 0x36}], 0x1, 0xffff0001, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="ff", @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB, @ANYRESOCT, @ANYRES32, @ANYBLOB="00000000280000000000000001000000010000", @ANYBLOB="a44d1d17e85fe625c9cbedae0efabab6c5ebcaecb57a8e185281a633991aed9539fa7309d660d859ae830864826edaff41a62728", @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0xf8}, 0x0) 13:22:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x60bea500, 0x0, 0x0, 0x0, 0x0) 13:22:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000050000000900010073797a300000000020000000000a01020000000000000000000000000900010073797a30000000002c0000000c0a03000000000000000000000000000400038008000440000000000900010073797a30"], 0xb4}}, 0x0) [ 256.270674][T10904] IPVS: ftp: loaded support on port[0] = 21 [ 256.295350][T10901] loop2: detected capacity change from 0 to 8 13:22:50 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 13:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) [ 256.644954][ T36] audit: type=1800 audit(1614950570.610:27): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14196 res=0 errno=0 13:22:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000050000000900010073797a300000000020000000000a01020000000000000000000000000900010073797a30000000002c0000000c0a03000000000000000000000000000400038008000440000000000900010073797a30"], 0xb4}}, 0x0) [ 256.808945][T10901] unable to read xattr id index table 13:22:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x60bea500, 0x0, 0x0, 0x0, 0x0) [ 256.863897][ T36] audit: type=1804 audit(1614950570.650:28): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/38/file0" dev="sda1" ino=14196 res=1 errno=0 13:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 13:22:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) creat(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) unlinkat(r3, &(0x7f00000001c0)='./file0\x00', 0x200) 13:22:51 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x60bea500, 0x0, 0x0, 0x0, 0x0) 13:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 13:22:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr'}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}]}) 13:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) [ 257.619242][ T36] audit: type=1804 audit(1614950571.580:29): pid=10912 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/38/file0" dev="sda1" ino=14196 res=1 errno=0 13:22:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) clone(0x60bea500, 0x0, 0x0, 0x0, 0x0) 13:22:51 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) 13:22:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 13:22:51 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) [ 258.053660][ T36] audit: type=1800 audit(1614950572.020:30): pid=10978 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14218 res=0 errno=0 13:22:52 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:52 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000000340)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x7, 0x20, 0x9, 0xf6, 0x0, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1000, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) [ 258.949006][ T36] audit: type=1804 audit(1614950572.910:31): pid=10978 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/39/file0" dev="sda1" ino=14218 res=1 errno=0 13:22:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 13:22:54 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:54 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr'}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}]}) [ 260.212882][ T36] audit: type=1804 audit(1614950574.180:32): pid=11006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir418221514/syzkaller.Tp22sA/39/file0" dev="sda1" ino=14218 res=1 errno=0 13:22:54 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffe, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 13:22:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) [ 260.408032][T11015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:22:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr'}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}]}) 13:22:54 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:54 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 13:22:54 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 13:22:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 13:22:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 260.766932][T11018] bond1: (slave bridge1): making interface the new active one [ 260.839500][T11018] bond1: (slave bridge1): Enslaving as an active interface with an up link 13:22:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000800)={0x2c, r2, 0x5ded13a062bf9055, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 13:22:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr'}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr'}}]}) [ 260.948326][T11015] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:22:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0xac, 0x9, 0x4, 0x0, 0x70bd2d, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x4d5}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 261.187176][T11078] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:22:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000800)={0x2c, r2, 0x5ded13a062bf9055, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 261.306283][T11084] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:22:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 13:22:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 261.493723][T11085] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0xac, 0x9, 0x4, 0x0, 0x70bd2d, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x4d5}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 261.621951][T11138] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:22:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000800)={0x2c, r2, 0x5ded13a062bf9055, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 261.781362][T11092] bond1: (slave bridge1): making interface the new active one [ 261.858599][T11092] bond1: (slave bridge1): Enslaving as an active interface with an up link 13:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0xac, 0x9, 0x4, 0x0, 0x70bd2d, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x4d5}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 13:22:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 13:22:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 262.166886][T11177] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:22:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000800)={0x2c, r2, 0x5ded13a062bf9055, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 13:22:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0xac, 0x9, 0x4, 0x0, 0x70bd2d, 0x0, [@sadb_spirange={0x2, 0x10, 0x0, 0x4d5}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 262.293574][T11181] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 262.352543][T11185] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:22:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39333730323938383300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e971656294be4eee80012d67ccdc866e010000000c00000000000000dff4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dff4655fdff4655fdff4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000004c3e14de4c3e14de00000000dff4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000dff4655fdff4655fdff4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000dff4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003a08c6c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001000400000000000000010000001400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009fdbabda000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3933373032393838332f66696c65302f66696c65300000000000000000000000000000000000000000000059309ce2000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067b843af000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f000000000000020014000000000000000100000015000000160000001700000018000000190000000000000000000000000000000000000000000000000000000000000000000000000000000000000068bed055000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616ca13ce1c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) 13:22:56 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 262.605727][T11186] bond3: (slave bridge3): making interface the new active one [ 262.688017][T11186] bond3: (slave bridge3): Enslaving as an active interface with an up link [ 262.784395][T11218] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 262.832168][T11237] loop4: detected capacity change from 0 to 512 13:22:56 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 262.999487][T11237] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:22:57 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 13:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) [ 263.159639][T11230] bond2: (slave bridge2): making interface the new active one 13:22:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 13:22:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 263.248166][T11230] bond2: (slave bridge2): Enslaving as an active interface with an up link 13:22:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 13:22:57 executing program 5: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0003000000000000000002000000050006000000000004000400080002000000000005000600000000000503c6070000000000000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) [ 263.738166][T11310] bond4: (slave bridge4): making interface the new active one 13:22:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 263.859086][T11310] bond4: (slave bridge4): Enslaving as an active interface with an up link 13:22:58 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:58 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 264.246416][T11348] bond3: (slave bridge3): making interface the new active one [ 264.274368][T11348] bond3: (slave bridge3): Enslaving as an active interface with an up link 13:22:58 executing program 2: fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 13:22:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:22:58 executing program 5: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0003000000000000000002000000050006000000000004000400080002000000000005000600000000000503c6070000000000000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) [ 264.724642][T11402] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:22:58 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:58 executing program 2: fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 13:22:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 13:22:59 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:59 executing program 5: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0003000000000000000002000000050006000000000004000400080002000000000005000600000000000503c6070000000000000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 13:22:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 13:22:59 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:59 executing program 2: fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 13:22:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 13:22:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:22:59 executing program 5: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0003000000000000000002000000050006000000000004000400080002000000000005000600000000000503c6070000000000000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 13:22:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x7, 0xc82, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c8e86945b04a6aadd2aa0027d17982e552059882404ffcc4fc11cfa2244479ef6ccd66446b09bf6488e60889563d440db1ebd6378326ccef471ecd00001000"}}, 0x80}}, 0x0) 13:22:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:22:59 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000004) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x52d) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0xff}) gettid() sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000001940)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x41}, 0x11) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 13:22:59 executing program 2: fork() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 13:22:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 265.986490][T11464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:23:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 266.200116][T11470] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:23:00 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:23:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x5}]}}}]}, 0x48}}, 0x0) [ 266.406220][T11478] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:23:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:01 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e23f51d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f64958096cf8075b0ca360e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4084623ca56c82b205eca4d90628aeacba98e160cf1ace06b8bb8fc0fb89f8abf8e94d4423fed46043df408851b9449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf5fcc5c62f45fcab1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44f9fa190b98de36aa113dba42def9c5ba7c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd949872daf9d6d0ab431a5838b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251c957c8e9e62fee4d1554fa20d84df5e107d368cf89a5c17e916a990422a72150235ea93abb04521db134a0000baec000000000e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f01c4c285a84e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df003c55c21296e16af8ac465612353a1e4fc13dfb1b20c6651f995f00e74ee6617789bd46f0ef55909f99474f12895d8eb9ba1fca1c7a1742efc538741e1944800e3241efc3693f7ee01eed94f1414dddca2a498e3e111b93fe36d84ff93b662354d172c35dbc90071de9a1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:23:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x5}]}}}]}, 0x48}}, 0x0) 13:23:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x5}]}}}]}, 0x48}}, 0x0) 13:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000380)={0x81, 0x9, 0x101, 0x63af, 0x5, "73d6c3b5fa34ecfe"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) read(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB], 0x1f4}}, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 13:23:02 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:23:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x5}]}}}]}, 0x48}}, 0x0) 13:23:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:23:03 executing program 1: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:23:03 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:23:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getvlan={0x18, 0x72, 0x105}, 0x18}}, 0x0) 13:23:03 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10008) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 269.685730][T11537] device lo entered promiscuous mode 13:23:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) [ 269.711350][ T2944] block nbd0: Attempted send on invalid socket [ 269.719916][ T2944] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 269.753487][T11534] hfsplus: unable to find HFS+ superblock [ 269.755741][T11537] Y­4`Ò˜: renamed from lo 13:23:03 executing program 1: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 269.897420][ T2944] block nbd0: Attempted send on invalid socket [ 269.903841][ T2944] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 269.915812][T11537] hfsplus: unable to find HFS+ superblock 13:23:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 13:23:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:23:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 13:23:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getvlan={0x18, 0x72, 0x105}, 0x18}}, 0x0) 13:23:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 270.825577][ T2944] block nbd0: Attempted send on invalid socket [ 270.832214][ T2944] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 270.885619][T11561] hfsplus: unable to find HFS+ superblock [ 270.919078][T11565] fs-verity: sha512 using implementation "sha512-avx2" 13:23:05 executing program 1: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 13:23:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:23:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 13:23:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getvlan={0x18, 0x72, 0x105}, 0x18}}, 0x0) [ 271.221697][T11587] device lo entered promiscuous mode [ 271.223365][ T2944] block nbd4: Attempted send on invalid socket [ 271.234106][ T2944] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 271.249925][T11584] hfsplus: unable to find HFS+ superblock 13:23:05 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10008) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:23:05 executing program 1: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 271.474816][ T2944] block nbd0: Attempted send on invalid socket [ 271.481120][ T2944] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 271.501274][T11596] hfsplus: unable to find HFS+ superblock 13:23:05 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@anchor={'anchor', 0x3d, 0x3}}]}) [ 271.848270][T11592] Y­4`Ò˜: renamed from lo 13:23:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getvlan={0x18, 0x72, 0x105}, 0x18}}, 0x0) 13:23:05 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000010c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 271.943624][T11621] loop1: detected capacity change from 0 to 136 13:23:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:23:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10008) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:23:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 272.136372][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 272.217129][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:23:06 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000010c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 272.262883][T11621] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 272.306299][T11621] UDF-fs: Scanning with blocksize 512 failed 13:23:06 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) [ 272.364397][ T2042] block nbd0: Attempted send on invalid socket [ 272.370667][ T2042] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 272.424257][ T2042] block nbd4: Attempted send on invalid socket [ 272.430537][ T2042] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 272.432831][T11632] hfsplus: unable to find HFS+ superblock [ 272.442247][T11636] hfsplus: unable to find HFS+ superblock [ 272.460338][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 272.543162][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 272.557242][T11621] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 272.592905][T11621] UDF-fs: Scanning with blocksize 1024 failed 13:23:06 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000010c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 272.640567][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:23:06 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10008) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.744558][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 272.811570][T11621] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:23:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 272.859302][T11621] UDF-fs: Scanning with blocksize 2048 failed 13:23:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='hfsplus\x00', 0x1, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f00000001c0)}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x18}, 0x1, 0x0, 0x0, 0x24048010}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008", 0x13) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x9, 0x6, 0x1f, 0x26, 0x0, 0xffffffff, 0xc00a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x20, 0x1, 0x0, 0x9, 0x0, 0x0, 0xfff}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 272.902242][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 272.963089][T11621] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 273.032623][T11621] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 273.104736][T11621] UDF-fs: Scanning with blocksize 4096 failed [ 273.139455][T11621] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 273.268594][ T2944] block nbd4: Attempted send on invalid socket [ 273.274984][ T2944] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 273.293956][T11663] hfsplus: unable to find HFS+ superblock 13:23:07 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@anchor={'anchor', 0x3d, 0x3}}]}) 13:23:07 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000010c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 273.394026][ T36] audit: type=1800 audit(1614950587.360:33): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14211 res=0 errno=0 13:23:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:07 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 273.641855][T11678] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.676301][T11677] loop1: detected capacity change from 0 to 136 [ 273.720703][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 273.816622][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 274.035603][T11677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:23:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) [ 274.120554][T11677] UDF-fs: Scanning with blocksize 512 failed [ 274.128563][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 274.141010][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 274.151681][T11677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:23:08 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 274.179530][T11677] UDF-fs: Scanning with blocksize 1024 failed [ 274.207468][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:23:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) [ 274.285165][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 274.330634][T11677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 274.370569][T11677] UDF-fs: Scanning with blocksize 2048 failed [ 274.402931][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 274.509221][T11677] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 274.596130][T11677] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 274.679276][T11677] UDF-fs: Scanning with blocksize 4096 failed [ 274.715858][T11677] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:23:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 13:23:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 13:23:10 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@anchor={'anchor', 0x3d, 0x3}}]}) [ 276.108585][T11721] loop1: detected capacity change from 0 to 136 [ 276.136811][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 276.282493][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 276.453233][T11721] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:23:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 276.548356][T11721] UDF-fs: Scanning with blocksize 512 failed [ 276.595589][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 276.684101][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:23:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000007c0)={0x4, 0x8}, 0x10) [ 276.754390][T11721] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 276.836139][T11721] UDF-fs: Scanning with blocksize 1024 failed [ 276.895707][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 277.019683][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:23:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 13:23:11 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 277.095705][T11721] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:23:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 277.152132][T11721] UDF-fs: Scanning with blocksize 2048 failed [ 277.194931][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 277.278139][T11721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 277.287816][T11739] loop4: detected capacity change from 0 to 1019 [ 277.310681][T11721] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 277.324701][T11721] UDF-fs: Scanning with blocksize 4096 failed [ 277.336484][T11721] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:23:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:23:11 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}], 0x0, &(0x7f0000000040)={[{@anchor={'anchor', 0x3d, 0x3}}]}) 13:23:11 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 277.778049][T11753] loop1: detected capacity change from 0 to 136 [ 277.831133][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 277.856783][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 277.880086][T11753] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 277.980349][T11753] UDF-fs: Scanning with blocksize 512 failed [ 278.024973][T11739] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 278.089553][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 278.127666][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:23:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 278.212545][T11753] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 278.221004][T11753] UDF-fs: Scanning with blocksize 1024 failed 13:23:12 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 278.364454][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 278.432917][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 278.499036][T11753] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 278.598686][T11753] UDF-fs: Scanning with blocksize 2048 failed 13:23:12 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 278.646397][T11767] loop4: detected capacity change from 0 to 1019 [ 278.686881][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 278.785772][T11753] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 278.833321][T11753] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 278.876071][T11753] UDF-fs: Scanning with blocksize 4096 failed [ 278.921954][T11753] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:23:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 13:23:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:23:13 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 279.337802][T11767] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:23:13 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:23:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 279.593558][T11783] loop1: detected capacity change from 0 to 1019 [ 280.028089][T11793] loop4: detected capacity change from 0 to 1019 [ 280.288480][T11783] EXT4-fs: failed to create workqueue [ 280.302077][T11783] EXT4-fs (loop1): mount failed 13:23:14 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000180000003500000000000000850000000800000095000000000000003e5a808a25df7c8b904fb721b951b4b8d2be8c2d3532d1fcd2f7a42b249f52b01407c8cb11c1366295c1629b189fcdfb12577a2cd0436429d7246bf60c3917e0df5ae9fc81064e8e44df497cd30701025dc4976d06b59c5bb80df1ca19cc0a19824ac326fd245c6b90f35bf3a150c6e094782f0cdf3e851be6922b625677000800000000000059a841fd53d3c75f775db2cc3bd5f5dc6c5916b2985f2737d61c64068e26a23aecca298a8e00004f5ad1d3869d1763115eb8b4802c2b0a9b57fb246e7e6c75a2570fe18e184d7f7326f40000fa3ffb78ec216880837d7ee828b621080ec8f0188edd0299a96423f6829aecaa8ff02432165db72ef119e3fcfa0118951d777e7b2080df44190b1354524e14499095f31fa3d8de034ced2eb4ec2382f12cca99c73b4e17b65944b135b3cf2c181451c22c6f84c784cc15085d8d640801b9a04251ec400ec848b84c5935e4ae287acc0f08821a"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:23:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 13:23:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) 13:23:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047800)={0x9, [], 0x4, "1a62d8d15a842d"}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x42000802) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x40, 0xa0, 0x40, 0x3, 0x0, 0x0, 0x12008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x7, 0x8, 0x0, 0x1}, r0, 0xa, r2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 280.607675][T11793] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:23:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 281.047244][T11812] loop1: detected capacity change from 0 to 1019 13:23:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 281.282308][T11821] loop4: detected capacity change from 0 to 1019 [ 281.455776][T11812] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:23:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24c12e0b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x581800) perf_event_open(0x0, r1, 0x18, r2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000140)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/220, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) dup(0xffffffffffffffff) getcwd(&(0x7f00000009c0)=""/239, 0xef) [ 281.885738][T11821] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:23:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x3d, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) [ 282.259306][T11841] __nla_validate_parse: 3 callbacks suppressed [ 282.259330][T11841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.340666][T11837] loop1: detected capacity change from 0 to 1019 [ 282.413502][T11849] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 282.505571][T11845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x3d, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) [ 282.777087][T11837] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:23:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x3d, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) 13:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) [ 282.836611][T11861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.866051][T11861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.950502][T11868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.000702][T11868] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:23:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x3d, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) 13:23:17 executing program 1: syz_mount_image$cramfs(&(0x7f0000000180)='cramfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x18040, &(0x7f0000000640)) 13:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:23:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 283.988693][T11888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.070104][T11888] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:23:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:23:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:19 executing program 1: syz_mount_image$cramfs(&(0x7f0000000180)='cramfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x18040, &(0x7f0000000640)) 13:23:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x2, 0x4) syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, "ec0e2d730f7083d3"}}}}}, 0x0) 13:23:19 executing program 1: syz_mount_image$cramfs(&(0x7f0000000180)='cramfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x18040, &(0x7f0000000640)) 13:23:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ca"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 13:23:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x2, 0x4) syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, "ec0e2d730f7083d3"}}}}}, 0x0) 13:23:19 executing program 1: syz_mount_image$cramfs(&(0x7f0000000180)='cramfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x18040, &(0x7f0000000640)) 13:23:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x2, 0x4) syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, "ec0e2d730f7083d3"}}}}}, 0x0) 13:23:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ca"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 13:23:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) 13:23:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:23:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x2, 0x4) syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, "ec0e2d730f7083d3"}}}}}, 0x0) [ 288.755252][T11972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.830078][T11972] device veth3 entered promiscuous mode 13:23:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ca"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 13:23:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) 13:23:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) [ 289.158880][T11988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:23:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ca"], 0x5) r2 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 289.296398][T11988] device veth5 entered promiscuous mode 13:23:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 289.341474][T11999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.420783][T11999] device veth3 entered promiscuous mode 13:23:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) 13:23:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) 13:23:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r1, @ANYBLOB="0a008100aaaaeaaaaabb0800ed"], 0x48}}, 0x0) 13:23:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000210007031dfffd946fa2830020200a0009000000001d8568081ba3a20400ff7e280000005e00ffffba16a0aa1c8653b1cc7eae6a7702cdc7385953308ecd9a649c8363975c0ac47b", 0x4c}], 0x1}, 0x0) 13:23:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 291.939567][T12025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.987655][T12025] device veth5 entered promiscuous mode [ 292.010915][T12027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.094227][T12027] device veth7 entered promiscuous mode 13:23:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) 13:23:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8, 0x8}]}}]}, 0x38}}, 0x0) [ 292.413142][T12038] overlayfs: workdir and upperdir must reside under the same mount [ 292.510509][T12038] overlayfs: workdir and upperdir must reside under the same mount 13:23:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 292.662429][T12049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.748283][T12049] device veth7 entered promiscuous mode [ 292.791366][T12053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.891791][T12053] device veth9 entered promiscuous mode 13:23:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000210007031dfffd946fa2830020200a0009000000001d8568081ba3a20400ff7e280000005e00ffffba16a0aa1c8653b1cc7eae6a7702cdc7385953308ecd9a649c8363975c0ac47b", 0x4c}], 0x1}, 0x0) 13:23:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 13:23:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r1, @ANYBLOB="0a008100aaaaeaaaaabb0800ed"], 0x48}}, 0x0) 13:23:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000210007031dfffd946fa2830020200a0009000000001d8568081ba3a20400ff7e280000005e00ffffba16a0aa1c8653b1cc7eae6a7702cdc7385953308ecd9a649c8363975c0ac47b", 0x4c}], 0x1}, 0x0) 13:23:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r1, @ANYBLOB="0a008100aaaaeaaaaabb0800ed"], 0x48}}, 0x0) 13:23:28 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:23:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/180, 0xb4) 13:23:28 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:23:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r1, @ANYBLOB="0a008100aaaaeaaaaabb0800ed"], 0x48}}, 0x0) 13:23:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x4, 0x601, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff1b9, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x50a0, 0x9, 0xffff09fa, 0x9, 0x3, 0x8, 0x401}, r0, 0x0, r1, 0x3) 13:23:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/180, 0xb4) 13:23:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/180, 0xb4) 13:23:29 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:23:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 3c 02 00 0f 85 8c 01 00 00 4c 8d 7d 08 4c 8b 65 10 48 b8 00 00 [ 297.371134][T12160] RSP: 0018:ffffc90002287360 EFLAGS: 00010203 [ 297.377229][T12160] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001361b000 [ 297.385316][T12160] RDX: 0000000000000002 RSI: ffffffff83970f03 RDI: fffffffffffffffc [ 297.393316][T12160] RBP: 0000000000000004 R08: fffffffffffff000 R09: ffff88802bb2b437 [ 297.401315][T12160] R10: ffffffff8894a90e R11: 0000000000000000 R12: ffff888019972e00 [ 297.409315][T12160] R13: fffffffffffffffc R14: 0000000000000014 R15: fffffffffffffffc [ 297.417316][T12160] FS: 00007f94b4ecf700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 297.426282][T12160] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.432890][T12160] CR2: 0000000000970004 CR3: 0000000028768000 CR4: 00000000001506f0 [ 297.440881][T12160] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.448899][T12160] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.456892][T12160] Call Trace: [ 297.460187][T12160] mac802154_llsec_key_add+0x9e0/0xcc0 [ 297.465882][T12160] ? mac802154_llsec_set_params+0x560/0x560 [ 297.471904][T12160] ieee802154_add_llsec_key+0x56/0x80 [ 297.477343][T12160] nl802154_add_llsec_key+0x3d3/0x560 [ 297.482900][T12160] ? nl802154_del_llsec_key+0x320/0x320 [ 297.488477][T12160] ? nl802154_post_doit+0x1f0/0x1f0 [ 297.493707][T12160] ? lock_is_held_type+0xd5/0x130 [ 297.498854][T12160] ? nl802154_pre_doit+0xf8/0xce0 [ 297.503925][T12160] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.510341][T12160] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 297.517801][T12160] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 297.525153][T12160] genl_family_rcv_msg_doit+0x228/0x320 [ 297.530734][T12160] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 297.538139][T12160] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.544430][T12160] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.550708][T12160] ? ns_capable+0xde/0x100 [ 297.555239][T12160] genl_rcv_msg+0x328/0x580 [ 297.559770][T12160] ? genl_get_cmd+0x480/0x480 [ 297.564476][T12160] ? nl802154_del_llsec_key+0x320/0x320 [ 297.570059][T12160] ? lock_release+0x710/0x710 [ 297.574861][T12160] ? lock_acquire+0x1bb/0x730 [ 297.579572][T12160] netlink_rcv_skb+0x153/0x420 [ 297.584534][T12160] ? genl_get_cmd+0x480/0x480 [ 297.589246][T12160] ? netlink_ack+0xaa0/0xaa0 [ 297.593891][T12160] genl_rcv+0x24/0x40 [ 297.597907][T12160] netlink_unicast+0x533/0x7d0 [ 297.602713][T12160] ? netlink_attachskb+0x870/0x870 [ 297.608211][T12160] netlink_sendmsg+0x856/0xd90 [ 297.613013][T12160] ? netlink_unicast+0x7d0/0x7d0 [ 297.617998][T12160] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 297.624288][T12160] ? netlink_unicast+0x7d0/0x7d0 [ 297.629262][T12160] sock_sendmsg+0xcf/0x120 [ 297.633788][T12160] ____sys_sendmsg+0x6e8/0x810 [ 297.638581][T12160] ? kernel_sendmsg+0x50/0x50 [ 297.643290][T12160] ? do_recvmmsg+0x6d0/0x6d0 [ 297.647915][T12160] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 297.653935][T12160] ? stack_trace_consume_entry+0x160/0x160 [ 297.659867][T12160] ___sys_sendmsg+0xf3/0x170 [ 297.664503][T12160] ? sendmsg_copy_msghdr+0x160/0x160 [ 297.669821][T12160] ? __fget_files+0x266/0x3d0 [ 297.674553][T12160] ? lock_downgrade+0x6d0/0x6d0 [ 297.679426][T12160] ? lock_downgrade+0x6d0/0x6d0 [ 297.684302][T12160] ? __fget_files+0x288/0x3d0 [ 297.689005][T12160] ? __fget_light+0xea/0x280 [ 297.693625][T12160] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 297.699900][T12160] __sys_sendmsg+0xe5/0x1b0 [ 297.704471][T12160] ? __sys_sendmsg_sock+0x30/0x30 [ 297.709529][T12160] ? __do_sys_futex+0x2a2/0x470 [ 297.714488][T12160] ? syscall_enter_from_user_mode+0x1d/0x50 [ 297.720410][T12160] do_syscall_64+0x2d/0x70 [ 297.724886][T12160] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 297.730895][T12160] RIP: 0033:0x465f69 [ 297.734805][T12160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 13:23:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x3, 0x800, 0x1}, 0x40) 13:23:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xdba5c000) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0xfffffffd, 0x0) 13:23:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 3c 02 00 0f 85 8c 01 00 00 4c 8d 7d 08 4c 8b 65 10 48 b8 00 00 [ 298.194822][T12160] RSP: 0018:ffffc90002287360 EFLAGS: 00010203 [ 298.255354][T12160] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9001361b000 [ 298.278712][T12160] RDX: 0000000000000002 RSI: ffffffff83970f03 RDI: fffffffffffffffc [ 298.309702][T12160] RBP: 0000000000000004 R08: fffffffffffff000 R09: ffff88802bb2b437 [ 298.318795][T12160] R10: ffffffff8894a90e R11: 0000000000000000 R12: ffff888019972e00 [ 298.329668][T12160] R13: fffffffffffffffc R14: 0000000000000014 R15: fffffffffffffffc [ 298.338514][T12160] FS: 00007f94b4ecf700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 298.350246][T12160] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.357964][T12160] CR2: 00007fffcab693a7 CR3: 0000000028768000 CR4: 00000000001506f0 [ 298.369520][T12160] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.379501][T12160] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.391587][T12160] Kernel panic - not syncing: Fatal exception [ 298.398268][T12160] Kernel Offset: disabled [ 298.402607][T12160] Rebooting in 86400 seconds..