Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2020/07/25 01:05:00 fuzzer started 2020/07/25 01:05:01 dialing manager at 10.128.0.105:40841 2020/07/25 01:05:01 syscalls: 3223 2020/07/25 01:05:01 code coverage: enabled 2020/07/25 01:05:01 comparison tracing: enabled 2020/07/25 01:05:01 extra coverage: enabled 2020/07/25 01:05:01 setuid sandbox: enabled 2020/07/25 01:05:01 namespace sandbox: enabled 2020/07/25 01:05:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/25 01:05:01 fault injection: enabled 2020/07/25 01:05:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/25 01:05:01 net packet injection: enabled 2020/07/25 01:05:01 net device setup: enabled 2020/07/25 01:05:01 concurrency sanitizer: enabled 2020/07/25 01:05:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/25 01:05:01 USB emulation: enabled 2020/07/25 01:05:04 suppressing KCSAN reports in functions: 'snd_rawmidi_poll' 'blk_mq_dispatch_rq_list' 'attach_to_pi_owner' 'ext4_mb_regular_allocator' 'do_signal_stop' 'io_sq_thread' 'do_nanosleep' 'do_select' 'ps2_do_sendbyte' 'xas_clear_mark' 'exit_mm' 'do_syslog' 'ext4_free_inode' 'generic_write_end' 'find_get_pages_range_tag' '__ext4_update_other_inode_time' '__delete_from_page_cache' 'expire_timers' '__add_to_page_cache_locked' '__xa_clear_mark' 'audit_log_start' 'page_counter_charge' 'ext4_mb_good_group' '__delayacct_blkio_end' 'futex_wait_queue_me' '__ext4_new_inode' 'shmem_add_to_page_cache' 'pcpu_alloc' 'shmem_unlink' 'ext4_mark_iloc_dirty' 'dd_has_work' 'do_epoll_wait' 'alloc_pid' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'do_sys_poll' 'n_tty_receive_buf_common' 'ext4_da_write_end' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_kernel_write1' 'vfs_readlink' 'kauditd_thread' 01:06:16 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, r1, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) syzkaller login: [ 107.120692][ T8651] IPVS: ftp: loaded support on port[0] = 21 01:06:16 executing program 1: dup(0xffffffffffffffff) r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x689, r3}, 0x80, 0x0}}], 0x1, 0x0) [ 107.184620][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 107.217390][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.224612][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.232609][ T8651] device bridge_slave_0 entered promiscuous mode [ 107.240285][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.247697][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.255058][ T8651] device bridge_slave_1 entered promiscuous mode [ 107.269528][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.280156][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.296358][ T8651] team0: Port device team_slave_0 added [ 107.303046][ T8651] team0: Port device team_slave_1 added [ 107.316081][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.323055][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.349196][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.361125][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.375668][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.402450][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.417401][ T8805] IPVS: ftp: loaded support on port[0] = 21 01:06:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4003, @random="4d6c7e3c55ef", 'veth1_to_hsr\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'ip6tnl0\x00'}}, 0x1e) [ 107.468246][ T8651] device hsr_slave_0 entered promiscuous mode [ 107.505730][ T8651] device hsr_slave_1 entered promiscuous mode [ 107.591312][ T8817] IPVS: ftp: loaded support on port[0] = 21 01:06:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) [ 107.680848][ T8805] chnl_net:caif_netlink_parms(): no params data found [ 107.777873][ T8651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 107.818213][ T8651] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 107.856857][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.863905][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.871979][ T8805] device bridge_slave_0 entered promiscuous mode [ 107.880912][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.888403][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.896209][ T8805] device bridge_slave_1 entered promiscuous mode [ 107.905954][ T8651] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 107.907200][ T9087] IPVS: ftp: loaded support on port[0] = 21 01:06:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@icmpv6={0x0, 0x6, "1b2441", 0xf98, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @private1, @remote]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @local}]}, @fragment, @fragment, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, @dstopts={0x0, 0x1, [], [@ra, @ra, @ra]}, @dstopts={0x0, 0x22, [], [@ra, @padn={0x1, 0x1, [0x0]}, @ra, @generic={0x0, 0x7a, "43d242ed34ca040e41338c2bbf47b2e3bdfc55c5ceaba24210cd35020d186da4931314dc469c097e6e1fa9457e7ea0491117d2c632d05c33628739d43c673aead1145fdcb03c49dbd14cc8e74634c7f0e6d82ae0f9d376cdb3e6a43e242192a9b97cbff26d7faec999dc96553d1cec3b172ef649aa32cc3efd95"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @hopopts={0x0, 0x194, [], [@generic={0x0, 0xc9f, "12c03f612c5bb0bf46ac1716895bf35d5e31a2630de2119181e11a964b9a143a1f7874c1287a2c1f6f058ed693a9afa41d152e9058d6c5ebbc3ee95c19b542fc390d6c9b35a491e808c484611d266409da3cbd48745c4c99a8ae3ddd713ff6fe4dda6e3a8d6a083d67ebbb9151c2c5bcc23b7c1038f8b061949801c2e9a070f3901e1fd172df3bfc9bd0f6d583762bb0a8bf28facb0773e196897c563372ddb925c3da9922ecb012f169cba1ad77e75432a9358cf960f27f259e8a0bcb41d13cbc822aa7ca628f5a0b74b36908dd90f3f07ea74c4f2bf28db27171fa563f4e50b1897c17254214e0afb57ca6cbdff317a45e05796559d2f82d35312852bb9cd437d327638ef469cf391305188513dd5a39fda328fe6388c88de9dc27f352a47a480f0fa504d1e95235bd0e569e16ab310b3063c4739b023b0bb76e9bb5d7a3e99090522b0235f919fec416a967b95f7aa5e8ba02c30e22d4ba4ab2b92c2234a53c66677d8f273f0996fe730b89148107cc82dd7c53fa0e9b507bc8022d5a4133dc6c80fa8fd942c279665f349346d4d37bcaf35b39acc90d10fbaca712cd51fdfc71a66e2e92f759b9c0697529a94090a0ca01febab4956a8eb15c39215b418030c9fe73a8e59b09ae1ce7353d9780cfd1b8ba99245f9ab9ba3ea40e70763f341476733812435e1b01bb655837ca2be886d583ecec2d76f7c911f9deff142ad4e6ed45d336161179ade8c81095cf2cee8d3e4646c257db90996a89dcd222d7f0cb70ae4ba7d95663740df0a29ce4fe47237b9ecbf70ba80f556a850baf332bb1f23effadfdca8d05d26870c5df813dc14b7d7cd4f9b6b72ff2509f1dbb14fb713be549e75d73cd6880d2603b141f7f93d7deca745fa0b9c1ebb095bea69d4ea180404405f67f1a7ea0df525babddff5e490bfcd9d154c4ff0162c378e9d5420de1e7652900ca95d1d1955dcacd76d62c39b9b91bca7b2ca008f79edab420a88d6b0e058e69c2f1fd554a42adfbe61803bbacd9376c59472fa2b0ded1d6ae8a11edf18a2d78605c3689b11328859c26e8f33c713e3f8524f4a57e1199cb148451ab606ea5d89d40676195b2a656e7695d7d1c793f332896371737f39351670be970b8e610a852b2e7044cd491b96315c86f73bdfe76996708d5e50847e2ea35afd19f93c30e0cec58c5d21151eba34bcf0ff7b76506d0c3bb3b0490c3817c56759573e00ac96285f142f8692431986e356fde0d474ae63c5b515dfa548eb999c7a2e784ce4649f3ef7ffa0634d551cf59d2e405b7a1f9ba26350e7a07324fc690ef9c37ff0eca6ec2c3180b2b314950e7f59bea2937239e501c834e89ec021c1293a03749430a85c29f7b0327ef36287410488b5889785d42791d4c6f083c1af5703ca76910af1cc09601e57117aa8205dce14cc4d9416d6c31355925f5d79922599aab9fd137dfddb50ef33b430ba5251bad5f295a6e07cf19bdced30297679a267c8f2224ce324553ff6d312ad236dda22b510b6f430b6d25a85b4508f997293fe2abcf42d5b568c33a3d3f120dd3bb84548c80f18404b569beb01166167731bd54caee7b184970a303142692ad6be3b3dbb9a262a5f21e5bccd43b4608893aa51e29b421a049b068410097398d01bd4341b27cdaee59495a0505b6680002c197d19103812ffe8d8ea6d45a887010120d6b7030b5c6f961136335c73f2dba8bcc3f82489d058b1f237dbf63a86b96f4f15e1597eafccc7073343aa9c53dd8a8b5544e81d7a3f7fe21cb79f84c089b64006d1679bdd4ae1d225979ce475ab863ed410a4d8f6f133e028fff269ccb04d3dc12b6761afdd8e7d453e9a85beb981034213bc8ec4c6c5d1a5b6bcaba1b9b234700b3fc7b6cfed4f631d143e0b5e323ce2d58c96bcb79951f39d1e1e12ee18b66b021eb5566ca5ae6d5d40954965f7f1cf2fa651d31ec654a1c6507f8cf73f54d3694fe16124f61a89796668d9e97db9b99eb62f5158cf76b2f5d8e9e5bd1f8ad631ca04e88a81e957089e2826e3cd25dd704c188c6461e1b6b56f159b3d012b94f3698d344ea39921e6955d7dfe5a586ee763a933ab73c597c87665fae62296ada86cd2ed960dd7d1dd14d1d423338db762c5ce0ddeb4b6a79680ffa9596aa8dba0cf07b92ca2d0d9cd2ac4713988b00376c24442c9771352e85ab179841adffd86b42702ec02fc15018ec29b8de9874145bf981a0c07763d77bd8df8360a859bf7ac5414a8ee57b67cb7307d4100b60ef69c4ab972c94d5dba3e8ed62bbbf051bf1320bd938abcb785fc6b97b513a261150f32335437f69da101714f9bc7b2c7b1b54d32401052318ef689e60699a72dd59b8cc4858a26115c9c138c37b3906eca55ba50083b2a0c7756688368510db59325f7504f16c59d3af9bf0552ac126e957f6458c7cb0ddcc7dbc07d1e58d66843db2b01db58e3da645fc0342c299813f91d9df865912082eb8ce6fe9e90847938fa86d7889c81f7db40bdb1e00767a8ef2074a3a2645517030d010fd562e7c1fbe8d1f792058d3e1f65b1c5826a6f7716721eb3e8eabd56bf5c5d9d2240eec82200847fc4de3ad81b4c057bfadd0f689ab46f64d1033ab9d814015b72c15fda84151693848b0b0f45f187ba23810787668279959b54eee4faaea43a5c6a801106880a11e183b3acb9ffb92bd4e2d4ddd876bf1fb1d18d352836b03ad0af09c684308a040821b618ee3a9833983b09a25dad424cb1c4fd43258a9761ce749665fb610271f96a2eb71a9579469c1ebc0fd4587c5405ed8422ddc04324fd546b4214f742832f2c6cc43d3758c7ac733c4fb8254c5007e5d26d30dd29a9a1d5e336ca286ef6c7dc44266bc572a40e2976b6434dd3016961f39a85f377a17f05e4d7e4f7bce915841b1a7628a84e00f107eb2b791d20ab3b3773d37ce3a02feac946eabfb5ca27ae7285cd155733cfc8ee8734f4ee1a8d9ca017fced1038af8894723e68c23e2997bad14ad7cd5ac61b9d00999bce43365554c82a0a62c142e3947e49bad5431cbea7c74fbc2838453c6806c52d8ae614eda8b52b7c8b47155c241a9d6080bb17280f04e2b62ef635664af162d84522f25fd832d02ea7e9345e3a004ea856c5160f22a771b460c31dcec645891c1ea5fca611a4b3762d2e5a4e7fc11f168bd08bfc8b25245f1fdeeca02c1d0752399293715dfbbab71d5f51439101db44f9c1ea2e072ef94469515d4244bd8c74886721f1d8cb8cc448daf50bef09ec3a9e12283f0f2e9434f8ca5d91747a47595084a41360e2e64695b696e7694bc6568af8799f059bc393a10fd9c7fec25488b81b5b58215e12b413e5d444422771bbcc66a71f947b68aaaef03017217392a30c64a28eaecdee5bd792cdbddd88e97b935058b383743debdfe53ba25aaaf0686ebe2dca0557239d495a7934048a17499d4fc44fb5b3f130f8862414b4cedefcd561ce51e1e718f41191b79530df06896bd9adfd5f2e2467d8cb7a3bd5a082b83df219f4f42d5625eecd3daddfcccd832e0029a052cb946ca202113f2c4847ce263da21921b36be499e08de676b05d816631b4599a3c2652eab59a6af5febf2d91ab96d7612cb990b627c5f3b8301e9ef671d140b8f350f61ae4e9a11bb352689e940fac51dcfed759f62eb8d3897199dc7fa110d79e1a4f0e4229c327116102b682de5bfc4678fd4d52e5ccfeb8fab37f7fe7af8e9d238558121f4b0a956554cd35d89aaa1a7ed04c2e0614ff167b5f8c21e8cda924e68699d893c5a90902069c3e9b803766e1119bffc004e9455aa632865ca05fd27c7ac1091357bb497f05642aec7467a2a11169a80eb886e327913afef979332cbed65ee7ad5495ca6ad4dca22f02c5893897291bbf0eba2f5b580b4ab0c1cc33d97e5e340995b4a4ea587942fdc2657e482fb3b75e4559b9b8d8794d55b11e14698adadf46c8e7e998a2a458819c8c7a5ace4c2f03d47b449705f2a7aac97ee2e12a63d3e69c39315c3d44f317e2e56c697e24652369722ac9ee391a908ad1763c0ea636a65ad5daebab2c6ff0ff1c9245279e6f85cad502565ad490b0d57ae58ad24eaaa52a7a8b3d732a9171c07b0b516c504d2dfe54f6dff366e564d7c93e5f779a99bf8a9f466fcbd4303559a08f6b8c4d30b00d016f6f8cff15cd912bfafa921165c7ced74dce12b19dee8e0e62868060a55d657f2d054b7c1b3a70ffc05d4011a9bf303c299633f5dd8da847117886791c958add8f35fe353555b2770375188c64ce09a9ba97ca162914c628efc122c8c7680e1fdbfe87a83d92b37666bf30a5d7cc131428b69e4a379f379837087b1c92648797ee73047c4245e0cab0d23399b66ad974fe0cc5081c9c9ee6c508cff79181c65906c48a4d6e936abe89d90b7045a45fb1c9e8f01beb33c23e3d5ac5ff342d1d0b335c41dce0c99b3b42e53fdd28da8bb9843fe7f66b682202348640fa149e5d6a992a23e4fbe22ab3cbf16c5149fe39a1b75f6e977691b6b4c815a96dc952931400d04c4b75410ce7bade79ce76f3e72e6272161fdd61b9e794e847e4f722b"}]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "498881", 0x0, 0x0, 0x0, @remote, @loopback, [@fragment, @dstopts={0x0, 0x1, [], [@jumbo, @pad1]}], "839dbefb3b0413a5aa1bf05083681738808c16e948a9060c0fc42a2ea492cba7df3838d9798af3e4b4b741aa867134336460bae63dd160659ca24fd96befb732366ea0f9c1854fc6e3dc632f8cb5a517a8aa59a9e08b95975dc24a7b00a3d8555d98205916ba41dcc36d2d2b50f5cad856b054d7d41898b3894f292056be68b6f090646c99400a8ca9e93ea068378fb3038cad4cc0743aa9f81a05d4188d3e481793859e8f793df34c2e691dbc998874f9c796d0949d728cf5fea57996f5ef2cf510b7d34215229cacd72c27e7167b95392d979de60ba2a3"}}}}}, 0xfca) [ 107.946836][ T8817] chnl_net:caif_netlink_parms(): no params data found [ 107.968026][ T8651] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.018305][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.037837][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.065310][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.072396][ T8651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.079657][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.086715][ T8651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.134903][ T8805] team0: Port device team_slave_0 added [ 108.156895][ T8805] team0: Port device team_slave_1 added [ 108.172759][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.195613][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:06:18 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f0000000500)) [ 108.235495][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.269167][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.286326][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.310609][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.317648][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.344559][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.364124][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 108.376436][ T9158] IPVS: ftp: loaded support on port[0] = 21 [ 108.417392][ T8805] device hsr_slave_0 entered promiscuous mode [ 108.465665][ T8805] device hsr_slave_1 entered promiscuous mode [ 108.505503][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.513055][ T8805] Cannot create hsr debugfs directory [ 108.526276][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.533311][ T8817] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.541149][ T8817] device bridge_slave_0 entered promiscuous mode [ 108.549639][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.556937][ T8817] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.564298][ T8817] device bridge_slave_1 entered promiscuous mode [ 108.609681][ T8817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.623524][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.653731][ T9087] chnl_net:caif_netlink_parms(): no params data found [ 108.674373][ T8817] team0: Port device team_slave_0 added [ 108.693814][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.747279][ T8817] team0: Port device team_slave_1 added [ 108.773254][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.817256][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.824212][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.850955][ T8817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.862560][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.869690][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.895873][ T8817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.912099][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.958528][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.982953][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.990591][ T9087] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.998136][ T9087] device bridge_slave_0 entered promiscuous mode [ 109.004982][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.076810][ T8817] device hsr_slave_0 entered promiscuous mode [ 109.105669][ T8817] device hsr_slave_1 entered promiscuous mode [ 109.175392][ T8817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.182947][ T8817] Cannot create hsr debugfs directory [ 109.202913][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.210538][ T9087] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.218713][ T9087] device bridge_slave_1 entered promiscuous mode [ 109.235931][ T9114] chnl_net:caif_netlink_parms(): no params data found [ 109.255749][ T9087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.266838][ T9087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.279723][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.289068][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.296538][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.323621][ T9158] chnl_net:caif_netlink_parms(): no params data found [ 109.336292][ T9087] team0: Port device team_slave_0 added [ 109.351617][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.359399][ T9114] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.367238][ T9114] device bridge_slave_0 entered promiscuous mode [ 109.376822][ T9087] team0: Port device team_slave_1 added [ 109.387703][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.396506][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.404668][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.411728][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.420350][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.427994][ T9114] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.435676][ T9114] device bridge_slave_1 entered promiscuous mode [ 109.458920][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.469497][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.477958][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.485055][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.516315][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.529317][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.538623][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.547801][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.575391][ T9087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.596359][ T9158] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.603391][ T9158] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.611727][ T9158] device bridge_slave_0 entered promiscuous mode [ 109.620024][ T9158] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.627510][ T9158] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.634895][ T9158] device bridge_slave_1 entered promiscuous mode [ 109.648617][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.658892][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.666300][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.692400][ T9087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.746808][ T9087] device hsr_slave_0 entered promiscuous mode [ 109.785528][ T9087] device hsr_slave_1 entered promiscuous mode [ 109.825332][ T9087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.832895][ T9087] Cannot create hsr debugfs directory [ 109.842879][ T9158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.860602][ T9114] team0: Port device team_slave_0 added [ 109.867453][ T9114] team0: Port device team_slave_1 added [ 109.873439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.882820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.892936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.901784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.911401][ T8817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.967874][ T9158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.987757][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.995039][ T8817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 110.029972][ T8817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 110.097028][ T8817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 110.139100][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.147179][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.173915][ T9114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.186008][ T9114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.192959][ T9114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.219412][ T9114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.232791][ T9158] team0: Port device team_slave_0 added [ 110.240455][ T9158] team0: Port device team_slave_1 added [ 110.250606][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.258986][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.273933][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.288161][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.295112][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.321317][ T9158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.333683][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.342741][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.350263][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.358648][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.366791][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.373859][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.398685][ T9158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.405733][ T9158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.432229][ T9158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.446266][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.453901][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.462366][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.470602][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.477747][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.485681][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.493817][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.513218][ T8805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.523779][ T8805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.606956][ T9114] device hsr_slave_0 entered promiscuous mode [ 110.655479][ T9114] device hsr_slave_1 entered promiscuous mode [ 110.705304][ T9114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.712864][ T9114] Cannot create hsr debugfs directory [ 110.719454][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.728434][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.737271][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.745743][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.754056][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.762863][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.771778][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.780465][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.789100][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.797572][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.806111][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.814178][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.822711][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.831049][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.840627][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.906864][ T9158] device hsr_slave_0 entered promiscuous mode [ 110.955448][ T9158] device hsr_slave_1 entered promiscuous mode [ 111.005290][ T9158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.012875][ T9158] Cannot create hsr debugfs directory [ 111.018854][ T9087] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.066833][ T9087] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.119385][ T9087] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.177658][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.185863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.193260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.212878][ T9087] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 111.270494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.278183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.289383][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.343557][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.354900][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.364323][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.373237][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.399177][ T8651] device veth0_vlan entered promiscuous mode [ 111.408616][ T9114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 111.476987][ T9114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 111.527663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.537222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.547001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.554664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.571275][ T9158] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.616907][ T9114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 111.659760][ T8805] device veth0_vlan entered promiscuous mode [ 111.667165][ T8651] device veth1_vlan entered promiscuous mode [ 111.673891][ T9114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 111.720013][ T9158] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.807203][ T9158] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.846604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.854502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.862743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.871458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.879286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.891713][ T8805] device veth1_vlan entered promiscuous mode [ 111.900424][ T8817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.915992][ T9158] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.955264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.963134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.971280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.979622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.989620][ T9087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.004149][ T9087] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.014139][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.023110][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.030942][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.044601][ T8651] device veth0_macvtap entered promiscuous mode [ 112.054413][ T8651] device veth1_macvtap entered promiscuous mode [ 112.067163][ T8817] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.075834][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.083671][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.091896][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.100548][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.109050][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.116105][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.123866][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.131567][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.147892][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.167464][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.176123][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.184478][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.193211][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.200246][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.208215][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.216827][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.225363][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.233688][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.242319][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.250919][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.259343][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.266424][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.274316][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.282910][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.291277][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.298357][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.305930][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.314378][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.338783][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.351347][ T8805] device veth0_macvtap entered promiscuous mode [ 112.362714][ T8805] device veth1_macvtap entered promiscuous mode [ 112.370145][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.377844][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.386132][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.394418][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.402908][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.411698][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.420010][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.428151][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.436309][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.444394][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.453005][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.461716][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.470168][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.478677][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.486710][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.495140][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.503380][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.511836][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.520889][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.550520][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.561986][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.570025][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.578075][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.586452][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.594546][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.602775][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.611162][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.697800][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.713522][ T9114] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.724527][ T9158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.776694][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.784256][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.793747][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.802780][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.825911][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.842830][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.854259][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.870240][ T9087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.877466][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.886103][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.894257][ T9111] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.901288][ T9111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.909304][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.918050][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.926510][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.933518][ T9111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.941742][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.950704][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.959544][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.968087][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.976994][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.985834][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.994388][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.002482][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.011909][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.019938][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.028137][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.036564][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.046814][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.058416][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.069933][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.079319][ T9158] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.095056][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.103476][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.113626][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.121954][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.130202][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.138465][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.146706][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.155149][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.163340][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.170482][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state 01:06:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0xffffffffffffffff, 0x0) [ 113.178533][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.185927][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.193870][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.211774][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:06:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0xffffffffffffffff, 0x0) [ 113.281599][ T8817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.339117][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.348508][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.357041][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.365741][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.374084][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.381130][ T9111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.389140][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.397860][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.405481][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.420092][ T9087] device veth0_vlan entered promiscuous mode 01:06:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0xffffffffffffffff, 0x0) [ 113.442281][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.450500][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.459527][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.468463][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.494812][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.504013][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.515313][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.523008][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.530803][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.539725][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.549181][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.562171][ T8817] device veth0_vlan entered promiscuous mode 01:06:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0xffffffffffffffff, 0x0) 01:06:23 executing program 1: ioperm(0x0, 0x400, 0xa373) eventfd2(0x0, 0xdc36159ad6c8ff61) [ 113.617069][ T9087] device veth1_vlan entered promiscuous mode [ 113.627589][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.638273][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.656929][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.680529][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.692822][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.717262][ T8817] device veth1_vlan entered promiscuous mode 01:06:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 01:06:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) [ 113.731028][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.739574][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.759380][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.774003][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.783255][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.792415][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.809294][ T9158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.829238][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.832557][ T9951] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 113.887618][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.897708][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.914533][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.933284][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.952954][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.962287][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.970994][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.979500][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 01:06:23 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000180), &(0x7f0000000100)=0xc) [ 113.988333][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.010691][ T9087] device veth0_macvtap entered promiscuous mode [ 114.023000][ T8817] device veth0_macvtap entered promiscuous mode [ 114.041368][ T9087] device veth1_macvtap entered promiscuous mode [ 114.058874][ T8817] device veth1_macvtap entered promiscuous mode [ 114.067764][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.085359][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.105529][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.115245][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.123192][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.131698][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.140857][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.148537][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.156292][ T9114] device veth0_vlan entered promiscuous mode [ 114.162838][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.181326][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.190437][ T9158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.213149][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.224400][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.235771][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.246479][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.258155][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.271914][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.283124][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.293318][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.304359][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.315421][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.326055][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.338442][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.347389][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.357109][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.366181][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.374421][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.388516][ T9114] device veth1_vlan entered promiscuous mode [ 114.396998][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.407650][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.418105][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.430776][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.441559][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.452273][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.463460][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.473639][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.484142][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.494067][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.504648][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.515588][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.532582][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.541043][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.549242][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.558211][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.567026][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.575879][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.637860][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.646832][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.666102][ T9114] device veth0_macvtap entered promiscuous mode [ 114.735514][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.743834][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.752729][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.761197][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.769791][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.777875][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.785790][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.794197][ T9158] device veth0_vlan entered promiscuous mode [ 114.887882][ T9114] device veth1_macvtap entered promiscuous mode 01:06:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4003, @random="4d6c7e3c55ef", 'veth1_to_hsr\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'ip6tnl0\x00'}}, 0x1e) [ 114.954525][ T9158] device veth1_vlan entered promiscuous mode [ 115.049037][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.059858][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.071900][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.085890][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.097791][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.116862][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.127557][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.141277][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.153735][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.168421][ T9158] device veth0_macvtap entered promiscuous mode [ 115.179915][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.188140][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.196621][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.204575][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.213299][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.222113][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.231279][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.240061][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.250857][ T9158] device veth1_macvtap entered promiscuous mode [ 115.267509][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.284655][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.296096][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.307924][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.317836][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.328264][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.338102][ T9114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.348527][ T9114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.359155][ T9114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.374605][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.386845][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.396927][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.407426][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.417433][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.427931][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.437731][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:06:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) [ 115.448350][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.458238][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.468889][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.479782][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.488026][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.505488][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.514076][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.523821][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.532838][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.551604][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.573028][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.583354][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.593889][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.603725][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.614383][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.632278][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.645234][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.655107][ T9158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.665543][ T9158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.676403][ T9158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.683972][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.693190][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:06:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@icmpv6={0x0, 0x6, "1b2441", 0xf98, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @private1, @remote]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @local}]}, @fragment, @fragment, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, @dstopts={0x0, 0x1, [], [@ra, @ra, @ra]}, @dstopts={0x0, 0x22, [], [@ra, @padn={0x1, 0x1, [0x0]}, @ra, @generic={0x0, 0x7a, "43d242ed34ca040e41338c2bbf47b2e3bdfc55c5ceaba24210cd35020d186da4931314dc469c097e6e1fa9457e7ea0491117d2c632d05c33628739d43c673aead1145fdcb03c49dbd14cc8e74634c7f0e6d82ae0f9d376cdb3e6a43e242192a9b97cbff26d7faec999dc96553d1cec3b172ef649aa32cc3efd95"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @hopopts={0x0, 0x194, [], [@generic={0x0, 0xc9f, "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"}]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "498881", 0x0, 0x0, 0x0, @remote, @loopback, [@fragment, @dstopts={0x0, 0x1, [], [@jumbo, @pad1]}], "839dbefb3b0413a5aa1bf05083681738808c16e948a9060c0fc42a2ea492cba7df3838d9798af3e4b4b741aa867134336460bae63dd160659ca24fd96befb732366ea0f9c1854fc6e3dc632f8cb5a517a8aa59a9e08b95975dc24a7b00a3d8555d98205916ba41dcc36d2d2b50f5cad856b054d7d41898b3894f292056be68b6f090646c99400a8ca9e93ea068378fb3038cad4cc0743aa9f81a05d4188d3e481793859e8f793df34c2e691dbc998874f9c796d0949d728cf5fea57996f5ef2cf510b7d34215229cacd72c27e7167b95392d979de60ba2a3"}}}}}, 0xfca) 01:06:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 01:06:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0x1) 01:06:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4003, @random="4d6c7e3c55ef", 'veth1_to_hsr\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'ip6tnl0\x00'}}, 0x1e) 01:06:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x950000) 01:06:25 executing program 5: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 01:06:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4003, @random="4d6c7e3c55ef", 'veth1_to_hsr\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'ip6tnl0\x00'}}, 0x1e) 01:06:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x34, 0x0, 0x0, 0x2}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:06:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 01:06:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0xa, 0x0, "c60578a9f66246ab282961528198bd4cb35d7a37888062d97ef11af4fe7387d9"}) 01:06:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 01:06:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r2, 0x0) 01:06:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@icmpv6={0x0, 0x6, "1b2441", 0xf98, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @private1, @remote]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @local}]}, @fragment, @fragment, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, @dstopts={0x0, 0x1, [], [@ra, @ra, @ra]}, @dstopts={0x0, 0x22, [], [@ra, @padn={0x1, 0x1, [0x0]}, @ra, @generic={0x0, 0x7a, "43d242ed34ca040e41338c2bbf47b2e3bdfc55c5ceaba24210cd35020d186da4931314dc469c097e6e1fa9457e7ea0491117d2c632d05c33628739d43c673aead1145fdcb03c49dbd14cc8e74634c7f0e6d82ae0f9d376cdb3e6a43e242192a9b97cbff26d7faec999dc96553d1cec3b172ef649aa32cc3efd95"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @hopopts={0x0, 0x194, [], [@generic={0x0, 0xc9f, "12c03f612c5bb0bf46ac1716895bf35d5e31a2630de2119181e11a964b9a143a1f7874c1287a2c1f6f058ed693a9afa41d152e9058d6c5ebbc3ee95c19b542fc390d6c9b35a491e808c484611d266409da3cbd48745c4c99a8ae3ddd713ff6fe4dda6e3a8d6a083d67ebbb9151c2c5bcc23b7c1038f8b061949801c2e9a070f3901e1fd172df3bfc9bd0f6d583762bb0a8bf28facb0773e196897c563372ddb925c3da9922ecb012f169cba1ad77e75432a9358cf960f27f259e8a0bcb41d13cbc822aa7ca628f5a0b74b36908dd90f3f07ea74c4f2bf28db27171fa563f4e50b1897c17254214e0afb57ca6cbdff317a45e05796559d2f82d35312852bb9cd437d327638ef469cf391305188513dd5a39fda328fe6388c88de9dc27f352a47a480f0fa504d1e95235bd0e569e16ab310b3063c4739b023b0bb76e9bb5d7a3e99090522b0235f919fec416a967b95f7aa5e8ba02c30e22d4ba4ab2b92c2234a53c66677d8f273f0996fe730b89148107cc82dd7c53fa0e9b507bc8022d5a4133dc6c80fa8fd942c279665f349346d4d37bcaf35b39acc90d10fbaca712cd51fdfc71a66e2e92f759b9c0697529a94090a0ca01febab4956a8eb15c39215b418030c9fe73a8e59b09ae1ce7353d9780cfd1b8ba99245f9ab9ba3ea40e70763f341476733812435e1b01bb655837ca2be886d583ecec2d76f7c911f9deff142ad4e6ed45d336161179ade8c81095cf2cee8d3e4646c257db90996a89dcd222d7f0cb70ae4ba7d95663740df0a29ce4fe47237b9ecbf70ba80f556a850baf332bb1f23effadfdca8d05d26870c5df813dc14b7d7cd4f9b6b72ff2509f1dbb14fb713be549e75d73cd6880d2603b141f7f93d7deca745fa0b9c1ebb095bea69d4ea180404405f67f1a7ea0df525babddff5e490bfcd9d154c4ff0162c378e9d5420de1e7652900ca95d1d1955dcacd76d62c39b9b91bca7b2ca008f79edab420a88d6b0e058e69c2f1fd554a42adfbe61803bbacd9376c59472fa2b0ded1d6ae8a11edf18a2d78605c3689b11328859c26e8f33c713e3f8524f4a57e1199cb148451ab606ea5d89d40676195b2a656e7695d7d1c793f332896371737f39351670be970b8e610a852b2e7044cd491b96315c86f73bdfe76996708d5e50847e2ea35afd19f93c30e0cec58c5d21151eba34bcf0ff7b76506d0c3bb3b0490c3817c56759573e00ac96285f142f8692431986e356fde0d474ae63c5b515dfa548eb999c7a2e784ce4649f3ef7ffa0634d551cf59d2e405b7a1f9ba26350e7a07324fc690ef9c37ff0eca6ec2c3180b2b314950e7f59bea2937239e501c834e89ec021c1293a03749430a85c29f7b0327ef36287410488b5889785d42791d4c6f083c1af5703ca76910af1cc09601e57117aa8205dce14cc4d9416d6c31355925f5d79922599aab9fd137dfddb50ef33b430ba5251bad5f295a6e07cf19bdced30297679a267c8f2224ce324553ff6d312ad236dda22b510b6f430b6d25a85b4508f997293fe2abcf42d5b568c33a3d3f120dd3bb84548c80f18404b569beb01166167731bd54caee7b184970a303142692ad6be3b3dbb9a262a5f21e5bccd43b4608893aa51e29b421a049b068410097398d01bd4341b27cdaee59495a0505b6680002c197d19103812ffe8d8ea6d45a887010120d6b7030b5c6f961136335c73f2dba8bcc3f82489d058b1f237dbf63a86b96f4f15e1597eafccc7073343aa9c53dd8a8b5544e81d7a3f7fe21cb79f84c089b64006d1679bdd4ae1d225979ce475ab863ed410a4d8f6f133e028fff269ccb04d3dc12b6761afdd8e7d453e9a85beb981034213bc8ec4c6c5d1a5b6bcaba1b9b234700b3fc7b6cfed4f631d143e0b5e323ce2d58c96bcb79951f39d1e1e12ee18b66b021eb5566ca5ae6d5d40954965f7f1cf2fa651d31ec654a1c6507f8cf73f54d3694fe16124f61a89796668d9e97db9b99eb62f5158cf76b2f5d8e9e5bd1f8ad631ca04e88a81e957089e2826e3cd25dd704c188c6461e1b6b56f159b3d012b94f3698d344ea39921e6955d7dfe5a586ee763a933ab73c597c87665fae62296ada86cd2ed960dd7d1dd14d1d423338db762c5ce0ddeb4b6a79680ffa9596aa8dba0cf07b92ca2d0d9cd2ac4713988b00376c24442c9771352e85ab179841adffd86b42702ec02fc15018ec29b8de9874145bf981a0c07763d77bd8df8360a859bf7ac5414a8ee57b67cb7307d4100b60ef69c4ab972c94d5dba3e8ed62bbbf051bf1320bd938abcb785fc6b97b513a261150f32335437f69da101714f9bc7b2c7b1b54d32401052318ef689e60699a72dd59b8cc4858a26115c9c138c37b3906eca55ba50083b2a0c7756688368510db59325f7504f16c59d3af9bf0552ac126e957f6458c7cb0ddcc7dbc07d1e58d66843db2b01db58e3da645fc0342c299813f91d9df865912082eb8ce6fe9e90847938fa86d7889c81f7db40bdb1e00767a8ef2074a3a2645517030d010fd562e7c1fbe8d1f792058d3e1f65b1c5826a6f7716721eb3e8eabd56bf5c5d9d2240eec82200847fc4de3ad81b4c057bfadd0f689ab46f64d1033ab9d814015b72c15fda84151693848b0b0f45f187ba23810787668279959b54eee4faaea43a5c6a801106880a11e183b3acb9ffb92bd4e2d4ddd876bf1fb1d18d352836b03ad0af09c684308a040821b618ee3a9833983b09a25dad424cb1c4fd43258a9761ce749665fb610271f96a2eb71a9579469c1ebc0fd4587c5405ed8422ddc04324fd546b4214f742832f2c6cc43d3758c7ac733c4fb8254c5007e5d26d30dd29a9a1d5e336ca286ef6c7dc44266bc572a40e2976b6434dd3016961f39a85f377a17f05e4d7e4f7bce915841b1a7628a84e00f107eb2b791d20ab3b3773d37ce3a02feac946eabfb5ca27ae7285cd155733cfc8ee8734f4ee1a8d9ca017fced1038af8894723e68c23e2997bad14ad7cd5ac61b9d00999bce43365554c82a0a62c142e3947e49bad5431cbea7c74fbc2838453c6806c52d8ae614eda8b52b7c8b47155c241a9d6080bb17280f04e2b62ef635664af162d84522f25fd832d02ea7e9345e3a004ea856c5160f22a771b460c31dcec645891c1ea5fca611a4b3762d2e5a4e7fc11f168bd08bfc8b25245f1fdeeca02c1d0752399293715dfbbab71d5f51439101db44f9c1ea2e072ef94469515d4244bd8c74886721f1d8cb8cc448daf50bef09ec3a9e12283f0f2e9434f8ca5d91747a47595084a41360e2e64695b696e7694bc6568af8799f059bc393a10fd9c7fec25488b81b5b58215e12b413e5d444422771bbcc66a71f947b68aaaef03017217392a30c64a28eaecdee5bd792cdbddd88e97b935058b383743debdfe53ba25aaaf0686ebe2dca0557239d495a7934048a17499d4fc44fb5b3f130f8862414b4cedefcd561ce51e1e718f41191b79530df06896bd9adfd5f2e2467d8cb7a3bd5a082b83df219f4f42d5625eecd3daddfcccd832e0029a052cb946ca202113f2c4847ce263da21921b36be499e08de676b05d816631b4599a3c2652eab59a6af5febf2d91ab96d7612cb990b627c5f3b8301e9ef671d140b8f350f61ae4e9a11bb352689e940fac51dcfed759f62eb8d3897199dc7fa110d79e1a4f0e4229c327116102b682de5bfc4678fd4d52e5ccfeb8fab37f7fe7af8e9d238558121f4b0a956554cd35d89aaa1a7ed04c2e0614ff167b5f8c21e8cda924e68699d893c5a90902069c3e9b803766e1119bffc004e9455aa632865ca05fd27c7ac1091357bb497f05642aec7467a2a11169a80eb886e327913afef979332cbed65ee7ad5495ca6ad4dca22f02c5893897291bbf0eba2f5b580b4ab0c1cc33d97e5e340995b4a4ea587942fdc2657e482fb3b75e4559b9b8d8794d55b11e14698adadf46c8e7e998a2a458819c8c7a5ace4c2f03d47b449705f2a7aac97ee2e12a63d3e69c39315c3d44f317e2e56c697e24652369722ac9ee391a908ad1763c0ea636a65ad5daebab2c6ff0ff1c9245279e6f85cad502565ad490b0d57ae58ad24eaaa52a7a8b3d732a9171c07b0b516c504d2dfe54f6dff366e564d7c93e5f779a99bf8a9f466fcbd4303559a08f6b8c4d30b00d016f6f8cff15cd912bfafa921165c7ced74dce12b19dee8e0e62868060a55d657f2d054b7c1b3a70ffc05d4011a9bf303c299633f5dd8da847117886791c958add8f35fe353555b2770375188c64ce09a9ba97ca162914c628efc122c8c7680e1fdbfe87a83d92b37666bf30a5d7cc131428b69e4a379f379837087b1c92648797ee73047c4245e0cab0d23399b66ad974fe0cc5081c9c9ee6c508cff79181c65906c48a4d6e936abe89d90b7045a45fb1c9e8f01beb33c23e3d5ac5ff342d1d0b335c41dce0c99b3b42e53fdd28da8bb9843fe7f66b682202348640fa149e5d6a992a23e4fbe22ab3cbf16c5149fe39a1b75f6e977691b6b4c815a96dc952931400d04c4b75410ce7bade79ce76f3e72e6272161fdd61b9e794e847e4f722b"}]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "498881", 0x0, 0x0, 0x0, @remote, @loopback, [@fragment, @dstopts={0x0, 0x1, [], [@jumbo, @pad1]}], "839dbefb3b0413a5aa1bf05083681738808c16e948a9060c0fc42a2ea492cba7df3838d9798af3e4b4b741aa867134336460bae63dd160659ca24fd96befb732366ea0f9c1854fc6e3dc632f8cb5a517a8aa59a9e08b95975dc24a7b00a3d8555d98205916ba41dcc36d2d2b50f5cad856b054d7d41898b3894f292056be68b6f090646c99400a8ca9e93ea068378fb3038cad4cc0743aa9f81a05d4188d3e481793859e8f793df34c2e691dbc998874f9c796d0949d728cf5fea57996f5ef2cf510b7d34215229cacd72c27e7167b95392d979de60ba2a3"}}}}}, 0xfca) 01:06:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/227, 0xe3) 01:06:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x34, 0x0, 0x0, 0x2}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:06:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000063740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000240)={r4, 0x2, 0x6, @local}, 0x10) close(r2) 01:06:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 01:06:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r2, 0x0) 01:06:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x34, 0x0, 0x0, 0x2}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:06:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/227, 0xe3) 01:06:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r2, 0x0) 01:06:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="7f00d30000930a0bae4f0e42040f3189296a1e39eef091343fa942bbaabda8a7b0bce4f17e8586aba2c604455f9a368238", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:06:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x34, 0x0, 0x0, 0x2}, [@call={0x5c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:06:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r2, 0x0) 01:06:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@icmpv6={0x0, 0x6, "1b2441", 0xf98, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private0, @private1, @remote]}, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @local}]}, @fragment, @fragment, @hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}, @dstopts={0x0, 0x1, [], [@ra, @ra, @ra]}, @dstopts={0x0, 0x22, [], [@ra, @padn={0x1, 0x1, [0x0]}, @ra, @generic={0x0, 0x7a, "43d242ed34ca040e41338c2bbf47b2e3bdfc55c5ceaba24210cd35020d186da4931314dc469c097e6e1fa9457e7ea0491117d2c632d05c33628739d43c673aead1145fdcb03c49dbd14cc8e74634c7f0e6d82ae0f9d376cdb3e6a43e242192a9b97cbff26d7faec999dc96553d1cec3b172ef649aa32cc3efd95"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @hopopts={0x0, 0x194, [], [@generic={0x0, 0xc9f, "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"}]}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "498881", 0x0, 0x0, 0x0, @remote, @loopback, [@fragment, @dstopts={0x0, 0x1, [], [@jumbo, @pad1]}], "839dbefb3b0413a5aa1bf05083681738808c16e948a9060c0fc42a2ea492cba7df3838d9798af3e4b4b741aa867134336460bae63dd160659ca24fd96befb732366ea0f9c1854fc6e3dc632f8cb5a517a8aa59a9e08b95975dc24a7b00a3d8555d98205916ba41dcc36d2d2b50f5cad856b054d7d41898b3894f292056be68b6f090646c99400a8ca9e93ea068378fb3038cad4cc0743aa9f81a05d4188d3e481793859e8f793df34c2e691dbc998874f9c796d0949d728cf5fea57996f5ef2cf510b7d34215229cacd72c27e7167b95392d979de60ba2a3"}}}}}, 0xfca) 01:06:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/227, 0xe3) 01:06:26 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xa, @raw_data="fd84d13b9225a5491d8a6f4bf9d76bf381a4df5f9e83fdd276be42fbb7d606f0d0045ffd53f77d131ee7c916ec3106385a9709901e89753dc9686ee6c4c15615638975e55af0bb1dc1443a89355d3a433ceed9113a8d1c86ad0a13ad5fe4228067fa448a973fb4bc554c1bc62ef85bac643bf9793c03f7df82e68aadc22c997a1e150e24d656d433b1b199e31b4f4ee4a018320a46489b2c18295caba6b277cb6666cc26643a48484b2e0a253baf1463dde6bb69c0abc7c8940209f91884bd9f59a129595e140348"}) 01:06:26 executing program 2: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) 01:06:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:06:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x0, 0x0, @private1}], 0x64) 01:06:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/227, 0xe3) [ 116.739603][T10106] IPVS: ftp: loaded support on port[0] = 21 01:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xc0010000]}) 01:06:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000100), 0x12) [ 117.276623][ T7] tipc: TX() has been purged, node left! [ 117.865612][ T0] NOHZ: local_softirq_pending 08 01:06:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="7f00d30000930a0bae4f0e42040f3189296a1e39eef091343fa942bbaabda8a7b0bce4f17e8586aba2c604455f9a368238", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:06:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000100), 0x12) 01:06:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) 01:06:29 executing program 2: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) [ 119.636329][T10189] IPVS: ftp: loaded support on port[0] = 21 01:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:06:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000100), 0x12) 01:06:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:06:29 executing program 1: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) 01:06:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000100), 0x12) 01:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:06:29 executing program 2: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) [ 119.808677][T10233] IPVS: ftp: loaded support on port[0] = 21 [ 119.844848][ T25] tipc: TX() has been purged, node left! [ 119.872032][T10263] IPVS: ftp: loaded support on port[0] = 21 [ 121.104347][ T25] tipc: TX() has been purged, node left! [ 121.264354][ T25] tipc: TX() has been purged, node left! 01:06:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="7f00d30000930a0bae4f0e42040f3189296a1e39eef091343fa942bbaabda8a7b0bce4f17e8586aba2c604455f9a368238", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:06:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:06:32 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, 0x8) 01:06:32 executing program 2: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) 01:06:32 executing program 1: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) 01:06:32 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:06:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) [ 122.690566][T10309] IPVS: ftp: loaded support on port[0] = 21 [ 122.714112][T10312] IPVS: ftp: loaded support on port[0] = 21 01:06:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:06:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 01:06:32 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xa) clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 01:06:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 01:06:32 executing program 1: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@empty}]}]}}, @timestamp}}}, 0x46) [ 123.019164][T10398] IPVS: ftp: loaded support on port[0] = 21 [ 123.076217][ T25] tipc: TX() has been purged, node left! [ 124.364111][ T25] tipc: TX() has been purged, node left! [ 124.534129][ T25] tipc: TX() has been purged, node left! 01:06:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="7f00d30000930a0bae4f0e42040f3189296a1e39eef091343fa942bbaabda8a7b0bce4f17e8586aba2c604455f9a368238", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:06:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 01:06:35 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xa) clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 01:06:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x4, &(0x7f0000001fc0), 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:06:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001280)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000f99ca38c4b3fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483f0d33041b8d1120c5b3bc84a8f6ee2610b97f7bfc5bbeb1b700002005c1255c41740c1fc384783acd734db4523b7320639d9c0c26e52261"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:06:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x76}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 01:06:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x5, [], [{}, {0x801, 0x0, 0x800a023}], [[], [], [], [], []]}) 01:06:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:06:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 01:06:35 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xa) clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 01:06:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x5, [], [{}, {0x801, 0x0, 0x800a023}], [[], [], [], [], []]}) 01:06:35 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:06:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x5, [], [{}, {0x801, 0x0, 0x800a023}], [[], [], [], [], []]}) 01:06:38 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0xa) clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0x0], 0x1}, 0x58) 01:06:38 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:06:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) r6 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x0, r6}) recvmsg(r5, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r4, r5) r7 = getpid() tkill(r7, 0x15) 01:06:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @broadcast}]}}}]}, 0x50}}, 0x0) 01:06:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x5, [], [{}, {0x801, 0x0, 0x800a023}], [[], [], [], [], []]}) 01:06:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b000000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x3f00, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:06:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x1}) 01:06:38 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:06:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) clock_gettime(0x0, &(0x7f00000019c0)) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/133, 0x85}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:06:38 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) 01:06:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x1}) [ 128.922943][T10513] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 128.957253][T10513] device ipvlan2 entered promiscuous mode 01:06:38 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) mknod$loop(&(0x7f0000000240)='./bus\x00', 0xedc506eefb2d12b1, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:06:38 executing program 0: ioperm(0x0, 0xc6, 0xa371) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) [ 129.107114][T10526] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 129.126102][T10526] device ipvlan2 entered promiscuous mode 01:06:41 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f00001be000/0x2000)=nil, 0x2000, 0x0, 0x2812, r0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffb000/0x4000)=nil) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8) 01:06:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x1}) 01:06:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) 01:06:41 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 01:06:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r6, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 01:06:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653960d0ec500000036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf2647b6dc68b4afb2783ef0c280f37ba18ddf54d76e5f2e1b5ab0e02a76761d39fa7b23c8189d16fc2e00000000000000000000000081836394aa30b63a736d8e7cbab4a07eb279", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:41 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 01:06:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0x1}) 01:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x0) 01:06:41 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 01:06:41 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0xa, 0x0, "f9ea88e3db4ab7516ecc72c164b8896caf6032437c03c33f1f34102f8c6c8152"}) 01:06:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x0) 01:06:41 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 01:06:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x101842, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 01:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r6, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 01:06:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x117, 0x3}], 0x10}}], 0x2, 0x0) 01:06:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x0) 01:06:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r6, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 01:06:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x0) 01:06:44 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$HDIO_GETGEO(r0, 0x127a, &(0x7f0000000000)) 01:06:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x40000106, 0x0, 0x3, 0x8, 0x4b564d03, 0x0, 0xc1]}) 01:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:44 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r0, 0x0) 01:06:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r6, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 01:06:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELFLOWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x14}], {0x14}}, 0x64}}, 0x0) 01:06:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f0000000680)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9b\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86N\x890\xcbf\x88n\xad\xf0K6Zo\xda\x00\x00\xf0\x00m\x85\xaf\x178\xac\xcbH\xa2B\x9b\xd9A\xf9\' V4\xc4W\x9c\x03e\xf5\x90\xd8\xceg%\x12|\xeb_\xcd\x98\xec\x0f\t\x02T)\x18\"\xd08\xfb\x05\xdf\x16\x93\xd8\xbf\xc2\xe6P\x87E\xad4\x8eCDy\t\xe0\xa8\xb0\xc2}r\xd9lS\x9fC\xa5z[C(\xd4\xceez\xcf\xea\x9fg\x9e_.\x93k,-\x8e]:\x1d\x83\x8a\xe8\xe8\t\x03\x00\x00\xaa\x84\x03\x1439\xb27\xfb\xff\xff\xff\xff\xff\xff\xff\xeeXBN\x97!\x95\xdf\xb1\xe1\xb2y\xecz\xbc\xa9u\xf0x-8\x1b\xb3\x99\xcf\x182\x89\xcd\x91eb\xf2\xdb\x822\xf3J\xb2\xf9\xa0\xac6\xcb\xaf\xa2\xe6<\xc0\xde\xfd\xcc9\xf9{\r\xfd\x9d\xb8\x12G\xa0A\xaeK4\x14\x1f\x91C\x9ch*\x97Rn\xc3\xb9\xd5X\x8f\x13\x88A)\xf7};\xbd\xc2\x15c\xfd\x91\xd4\x83\x1c\xf9\xa52\xea9\x8bW\xd3D\x86\xaa\x8b\"\a\xbe\xffy\xd9T\xfd\xeb\xc9\xfe\'\xa4\x89\x05R?5\xc6\xb0\x035T\x90\xb4\x8a\xf8\xb5\xc1#Q\xe06[\x81~J4\x17\xfb\x134\xb4\x10\x867\'\xcf\x8e\xc5\xa9\xe3\x8d\xba\x82eA\xc6a\xeb\x03 \x80{\xac\xd2i\x13\x8f A\xc7\v\xee#\x96\xf3\x95\x1cO#\xce>\xea\xa8\xec52#>T\xfe\xb8\t\x91\xc8\x13\xc4\x00\xf0\x91\xb7\xd9\\\xd7\xaays\x9f9\xbb&u\x87w\xdf\xcf\xb5J\xff\xa7\x01t\nY{,y\x8f\xe9\x19CPB\xb8h\xb5\xdc\x16\xd3\xa9\xdd8\xf3\x11}\xd0\xaa\xa8`\xb6z\xdb2\xe3\xd4\x1c\xfa(_)\xdd\x02A~\xef\x98@)0\x01\xce\x89\xf7tH5cP\x0fG\n\x17cQP\x11\xf1&@i\x8bx\xb5\x86X\x1f \xa3\xad?Hn/\xeb\xef;)\xf68]O\x18O,/\xc5\xfdO\x97\xf4vy\xf8\x80\xf9$\xdd\x88\x9dO\xf8s\xcc\xce\xc3}\xb3P\t~\x1b-\x960l\xa1\xf4\xf1\aE\x1c|\xa9K\xd5\a\x85E\xd2S3&\x9d\xf4fM8\xe5\x19w\xdd\xf0\xb8\xb0u\xe5\xab\xab[\xe6\xef\xbb\x8f\n\x88\xeb\xec\x06\xab\xd3\xff\xf94Cq\x929\xb8r\xc8\xf1U\x92A\x85S\x18\x1d\xf3A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd1&\x05.\xddo\x1eo5j\xeb\xdc\xc0F\x04Z\r\x1e\xc9\xa7|dWA:2\xea\x8e\x93\x03\xe9v\x83\xc7\xaf\xf6y\x99\xc8\xce\xee\xf6M\x85A\xbc%s\xf6L\xc3q}J\x851v\bMz\xe1\xca\x88\x04`\xd1\xb3H\xe5L*S\xd5\xb3 \xd45\x8b8\xd6WB<\x01Q7\xed\x19\xb6\xd2\x963YB\x12b\x1a\xf7t#\xbd\x9a\xa7\xd0X\xa9J\xf4\x9e\x9e\xa0\xd17\x04P$\x8f\xb4\x88b\xf1\v|\xdf\xc8\x9b(?\xe9\xc9o\x8b\xa3\x10#\x89\xc5\x93\xf7\xbe\x9f\xfa\x19\xdcK\xda;\x14\xfd\xb1l,\xa70\xab\x16\xaa\xa8\x80\xcf\xee\xa7SC\xe77\x86s%\xeaG\xf4\xa9m\x8a\x12\xcbN\xb2') 01:06:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:06:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 135.678360][ C0] hrtimer: interrupt took 22616 ns 01:06:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) 01:06:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:06:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14b, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 135.774653][T10707] debugfs: Directory '10707-5' with parent 'kvm' already present! 01:06:45 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000000)) 01:06:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:06:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:06:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x4) 01:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x4) 01:06:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="2c7766646e6f3df46c682de4a2230fde2e79886433e0307ba270601ddf52715b34b865ad7fbc2da225023a16b415a7a923971e2f9129d44b8e37753dc73752a7706fab2966c798bd39ee84b62cdf5335ac62a48225c22e4e5e34ecb768997aeee9bdaf94f425ddf4dbaa974f087e1d57e6923937263f67b1290d742c9b16e56ccd781613097fcb0787c09a3bfc2cc89134d2f192e3150be7938209ccce5b77d00531de1a70d544bbf51d099691de4dbf729f832c0a0f214b7524bde84f323d0e179839cd036937ddd60cf9d5a2dd92b5648aa5e63847b9bdca12ab0fefba6c122baa55a64f7f4f365fdf384a208dd47dfee242d2d328417d33ea09deaac451f62ed42bc481ea", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x7}) 01:06:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="2c7766646e6f3df46c682de4a2230fde2e79886433e0307ba270601ddf52715b34b865ad7fbc2da225023a16b415a7a923971e2f9129d44b8e37753dc73752a7706fab2966c798bd39ee84b62cdf5335ac62a48225c22e4e5e34ecb768997aeee9bdaf94f425ddf4dbaa974f087e1d57e6923937263f67b1290d742c9b16e56ccd781613097fcb0787c09a3bfc2cc89134d2f192e3150be7938209ccce5b77d00531de1a70d544bbf51d099691de4dbf729f832c0a0f214b7524bde84f323d0e179839cd036937ddd60cf9d5a2dd92b5648aa5e63847b9bdca12ab0fefba6c122baa55a64f7f4f365fdf384a208dd47dfee242d2d328417d33ea09deaac451f62ed42bc481ea", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x4) 01:06:48 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000000)) 01:06:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x2}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',acces']) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 01:06:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x4) 01:06:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:06:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 139.040118][T10822] ptrace attach of "/root/syz-executor.3"[10813] was attempted by "/root/syz-executor.3"[10822] 01:06:48 executing program 4: r0 = memfd_create(&(0x7f0000000380)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K\x12u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\xf3\\\x14\x89\xe8\xfds\xff\x7f\x00\x00\xf7\xb5\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb3:\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\xf7\xde\x92\x0e\xdc\xd7_\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x1d}]\xce\xc4\x9aUF\x05\xa6\x11~ei\xf2\x95\x86\xa8\xd8\xa8AE\r\xc8\xcbM\xad9\xe0\xec>\x9d \xcb\xab\xe7\x12T\x11\xe6\xd2\x9c}\x18\x1f\xb9_P\xa1a\x98\x87t\x82\xcd\xf7\"\x15\x9da\x8dh\xd4\xaaJ~=\xb2\x17\xb9\xef\x12:\x0f\xe1\x84', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:06:48 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/214, 0xd6}], 0x1) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='\xb6k%node`\x00}|\xe5|\x05\x8c\x13\x1e\x1e\xb9;z\x83\x980\xfb\xa7\xef\x9c\xac\xd8_\x00\x00\x03O@sOdO\x82B\xf4]\xa9\t\xdf(\b\x00\x00\x001\x94i\xd5\axh\xdd\xea\xa2\xb9Md\xcd\xca\xe6\x86\x9e\x88\x0f\xbf\x19w\x03\x11!\x00K\x83\xe4\xa8\xb0l\x19.#wo\xf1\a5\xec\xe3\x1e\x8c\xe9\xf9\x0e\v2]D\x00\xc2\xee\xe4VV\x13\xf2\xe5\xe2+\x8a\x89\xc4\xe5C\x1f\xe7e-\x1e\xed\xaa\xa1o\xa7\v.n\xcavo\xd5s\xe1\xca$\x90\x8a\xa0.4\x179Z\x99\x01\x00\x00\x00\x10&\xd6Ud!\xdc\x95\x82N\xde\x8a\xfd\x97\xf9\xe4\xe3 \x98\xef\xd10\xa9\x96Ai\xe3\xb38`i\x10#pNo\xb7R\xe5\xdc\r\x03\x94\v!\x99VN\xc8E\aH\x99.\xee`\xb6\x81\xab*J$\xe4\xa0S\xa9\xf4\xa1\x8e\x85!\xbe\xc7\xdc\xb2\xd2p\xf8\xd2\x14\xcf\xa8pJNv\x04\x7f\x95@', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r2, 0x0) tkill(r1, 0x1000000000016) 01:06:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x7}) 01:06:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x1}}}}]}, 0x88}}, 0x0) [ 139.329888][T10863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.356863][T10863] device bond1 entered promiscuous mode [ 139.366974][T10863] 8021q: adding VLAN 0 to HW filter on device bond1 [ 139.379893][T10902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:49 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000000)) 01:06:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x24, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x7, 0x0, 0x0, @binary="a7c1b605"}]}, 0x24}], 0x1}, 0x0) 01:06:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x7}) 01:06:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:06:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)=0x14) 01:06:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) 01:06:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 01:06:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:06:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x7}) 01:06:51 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000000)) 01:06:51 executing program 4: add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x554, 0xfffffffffffffffe) 01:06:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:06:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 01:06:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0, 0x0) 01:06:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:06:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x6d, &(0x7f0000000300)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 01:06:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 01:06:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) 01:06:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0, 0x0) 01:06:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0xfffffffe}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x1}}, 0x2e) 01:06:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000100)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 01:06:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000014c0)=@newtfilter={0x30, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xfff3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180), 0x492492492492642, 0x0) 01:06:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x6d, &(0x7f0000000300)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 01:06:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0, 0x0) 01:06:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 01:06:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000ab9ff0), 0x10) 01:06:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00ca01, 0x2759, 0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x3e80000000}]) [ 143.005488][T10998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) 01:06:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 01:06:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r5, 0x0, 0x82, &(0x7f0000000300)=""/178, &(0x7f0000000100)=0xb2) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 01:06:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x6d, &(0x7f0000000300)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) [ 143.098941][T10998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x351, 0x0, 0x0) 01:06:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) write$FUSE_ATTR(r1, 0x0, 0x0) 01:06:53 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 01:06:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) 01:06:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 01:06:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x6d, &(0x7f0000000300)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 01:06:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 01:06:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000440)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 01:06:53 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 01:06:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 01:06:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x743e05}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 143.469696][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.505665][T11067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500003c00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0xd}, 0x10) 01:06:53 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e67658061742030"], 0x1d) [ 143.556031][T11070] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:06:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 01:06:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="8e0ee8679b2429", 0x7}], 0x1) 01:06:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) 01:06:53 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}]}, 0x3c}}, 0x0) 01:06:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)={0x20, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x00\x00\x00\x00\x00\x00'}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 01:06:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpid() pidfd_open(r0, 0x0) 01:06:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x34}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup2(r1, r0) [ 143.716633][ T28] audit: type=1400 audit(1595639213.450:2): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11090 comm="syz-executor.1" [ 143.748213][T11089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000140)) 01:06:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000000)=""/8, 0x8, 0x0, 0x0, 0x0) 01:06:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 01:06:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 01:06:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @private}, 0x0, 0x0, 0x0, 0x0, 0xfffa, 0x0, 0x81, 0x0, 0x2}) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)}, {&(0x7f0000000200)="e2450000000070f6b0dd39a49de9a73b4d3350244ab3cccf28bd69a803470d0321d5cfc6321deee66a97441acb150e5e8d43caa90000e8", 0x37}, {&(0x7f00000004c0)}], 0x3, 0xf) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x35e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRES16=r2], 0x34}, 0x1, 0x0, 0x0, 0x4044052}, 0x40059) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:06:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) [ 143.917873][T11121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x20}}, 0x0) 01:06:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) [ 144.002130][T11139] IPVS: ftp: loaded support on port[0] = 21 01:06:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) 01:06:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) [ 144.056180][T11142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:06:53 executing program 5: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x6) 01:06:53 executing program 1: unshare(0x6000400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200041, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0}, 0x14) 01:06:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000080)="0480050900000000666174000404090a27d07a5173fb", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:06:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0xe, &(0x7f0000000000), 0x20a15608) 01:06:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) 01:06:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) 01:06:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) getpeername$tipc(r0, 0x0, 0x0) 01:06:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x3, 0x8, 0x0, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x7fffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) dup2(r4, r3) 01:06:54 executing program 1: unshare(0x6000400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200041, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0}, 0x14) 01:06:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)={0x30, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x30}}, 0x0) [ 144.287924][T11188] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT [ 144.295667][T11193] FAT-fs (loop2): bogus number of FAT sectors [ 144.326521][T11193] FAT-fs (loop2): Can't find a valid FAT filesystem 01:06:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000001000000e0"], 0x5c2) 01:06:54 executing program 1: unshare(0x6000400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200041, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0}, 0x14) [ 144.413281][T11193] FAT-fs (loop2): bogus number of FAT sectors [ 144.421511][T11193] FAT-fs (loop2): Can't find a valid FAT filesystem 01:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a000007000000b6f1efff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 01:06:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000080)="0480050900000000666174000404090a27d07a5173fb", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:06:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0xfa20, "12a7f1bee66c44ce549dc3a641f6aa1560f7890f762daa8bb34c89a2db178f19"}) 01:06:54 executing program 1: unshare(0x6000400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200041, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r0}, 0x14) 01:06:54 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:54 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 01:06:54 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0xfa20, "12a7f1bee66c44ce549dc3a641f6aa1560f7890f762daa8bb34c89a2db178f19"}) 01:06:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 144.637577][T11241] FAT-fs (loop2): bogus number of FAT sectors [ 144.644519][T11241] FAT-fs (loop2): Can't find a valid FAT filesystem 01:06:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000080)="0480050900000000666174000404090a27d07a5173fb", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 144.698259][T11244] overlayfs: upper fs does not support tmpfile. [ 144.705457][T11244] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 144.712579][T11244] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 144.730651][T11244] overlayfs: conflicting lowerdir path 01:06:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0xfa20, "12a7f1bee66c44ce549dc3a641f6aa1560f7890f762daa8bb34c89a2db178f19"}) 01:06:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 144.822259][T11269] FAT-fs (loop2): bogus number of FAT sectors [ 144.851277][T11255] overlayfs: upper fs does not support tmpfile. [ 144.868639][T11269] FAT-fs (loop2): Can't find a valid FAT filesystem [ 144.888730][T11255] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 144.911861][T11255] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 01:06:54 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:54 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="e99f619c950ec8069b69ac0500572e9b6a9e79bf43b8468586d37db73085886383f4fd34a6db69585afdc8ec482fa879a8460bf2c74dae384ec36d6f0d833fccc87dc8f542ca0731ec72c3f6e0857c635725b61a83246496a2f90400569c8af42a5b8b1e35b8625dfe3a40a792ffe638fd722afd02131cfea8a3d0d58220f08d98570bad00042a01c00748cf37385e0010000000f2000000002f1ab4e816cf7493cf2383a5eb6e5d2a65519a7acf475dbd9fb52eb50ddcf9cee791b4c9092d6cfe6c23f6a688719f922099394146621132f866439970571e206ac47123f2d91ed0000000000000000000000000000000a1cb2681c65f63192836cec5ccd6337a868ca4c20f8ef990bf654851679f07b68a64df0ebbc46ab96843fe6221bc018c15d8ab3aa17798f73b04a6ffae7a2717efb1557a5c54257a68539acb605b1681f9e08ac46343eb7bde4506cdb3293c9ff084b1cd45d51c85723896d9bd364f72db92ea80cb377870bf06fb0269f5601e3af58c2d2da2292ff2b9025c4bcb651a7b8ce1e25367c2fafa0243d54f95aac5cc553629801acd138e37891026da7258c523849ee9ed5754a018"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0xfa20, "12a7f1bee66c44ce549dc3a641f6aa1560f7890f762daa8bb34c89a2db178f19"}) 01:06:54 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 01:06:54 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000080)="0480050900000000666174000404090a27d07a5173fb", 0x16}, {0x0, 0x0, 0xfffffffffffffff9}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 145.193985][T11326] FAT-fs (loop2): bogus number of FAT sectors [ 145.200136][T11326] FAT-fs (loop2): Can't find a valid FAT filesystem [ 145.245711][T11324] overlayfs: upper fs does not support tmpfile. 01:06:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f00000055c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x8}, 0x80, 0x0}}], 0x1, 0x0) 01:06:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 01:06:55 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:55 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="097baacf569909ebb78a19b4d4f607feb3072ad9474026c7c148d184a2647de87a8fd14ad5d15cadabd6c7545b05000000ad90e0d4000000000f3f750d2a75f6fa77d3fa4e023987f7a54b04eb238604aa90cab7b44f95ae6ce9b5f877439af64cb6573e5bc85c5e766604ff55b7a234246bd2ee44c9e99d69190bbe089603846d17b8678d05a0bda6ae300ca8c43271b65bb62b0af61bf4da3891f5bcf900ed368b36e2db9957b0dfa5cf084db8cb2b2c54661f9eac8a58a72fc9e768405eb33bce450dd088d2e16d757eeb1239a2389330535afb4944b7b27c4b26d812ab58864f3ffa3ce8cf739275492a0c90b425a792a19b9abf846b926e9f93f4b57ab77c0db63fb7d5a1e04ef52157f14f1dedcc4437"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) [ 145.322646][T11324] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 145.342302][T11324] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 01:06:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) 01:06:55 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 01:06:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x73f000) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random="00000000f0ff", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "211001", 0x18, 0x11, 0x0, @private1, @local, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 01:06:55 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:55 executing program 3: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x21, 0x10000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x20000009, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4004) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008eab9007fa30542cbbc4cdd1bbbb01"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2bfaec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x49c42ca22ab5a9ac, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x908b7aabaa7d2404) socket$kcm(0xa, 0x6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x24000011) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xcf, 0x1f6, &(0x7f0000000ac0)="2eca8884e8b2a924cc9a7d592b1501106d7e427ed23214d9d4109fef5348dcb84b0d95c5d4a423472d22a972897f77ac2014340077d5bc8fbbd849bd988fb02420514db9b4f739023134c055abdc2c080ce0d837310c184a923b0113bf07861708d8a79786f7f8d4a345df3154d1b9b746feeeee6fb1faf9f4fda1d2f8cdbefbc12b59877518bd5da5c7afa32b1450ce33a3216a3fadb5a1c0f33831cf4b148311c2ec0d1196af46e336f60a4105747eda638a4cdb2501045af1d6c4eff202e24d727c7a94df9f13c31b602359e9d7", &(0x7f0000000bc0)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x1ff}, 0x40004, 0xa1, 0x0, 0x8, 0x8, 0x4, 0x80}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3c, 0x1}, 0x4, 0x2000000000, 0x0, 0x0, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2a0000001e0005c0ff000064ae6394f2050041171a98db6200480000010000800000d7fa8b5b7941ec00001cffd97a00f01700d4bd", 0x35}], 0x1}, 0x40094) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1, 0x2) socketpair(0x25, 0x6, 0x4, &(0x7f0000000480)) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x20000000000002e9, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x23}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000800)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x28000, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) 01:06:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @loopback}}}, 0x90) 01:06:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x60}}, 0x0) 01:06:55 executing program 0: unshare(0x6000400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:06:55 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000700)="585ccbe4ed83b836c1a647c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4af1c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a2937ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f612ffd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539ae11359e4e93c553e0cad0f792cff6eae3ee323e48b0852e0f19f5537f", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000540)=""/227, 0xe3, &(0x7f0000000300)={&(0x7f0000000240)={'sha256-ssse3\x00'}}) 01:06:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000240)="d229602132219b6b8a10bb0afc8dc45ed6dcb0405633bf8620c04b374f46db891264fca5ae74120eb3dbdf6b") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x802}, 0x0) [ 145.646525][T11380] overlayfs: upper fs does not support tmpfile. [ 145.654323][T11380] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 145.669424][T11380] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 01:06:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000010000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 145.702250][T11380] overlayfs: conflicting lowerdir path 01:06:55 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:06:55 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 01:06:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000010000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:06:55 executing program 1: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0x80044325, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:06:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000010000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:06:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000010000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 145.880137][T11408] BPF:[1] VAR _ [ 145.888765][T11408] BPF:type_id=1 linkage=0 [ 145.895521][T11410] BPF:[1] VAR _ [ 145.901845][T11410] BPF:type_id=1 linkage=0 [ 145.914580][T11408] BPF: [ 145.917520][T11408] BPF:Invalid type_id [ 145.921487][T11408] BPF: [ 145.921487][T11408] 01:06:55 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "b7"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}, 0x1, 0x7}, 0x0) [ 145.934936][T11410] BPF: [ 145.942544][T11410] BPF:Invalid type_id [ 145.951427][T11410] BPF: [ 145.951427][T11410] [ 146.017791][T11416] overlayfs: upper fs does not support tmpfile. [ 146.040183][T11416] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 146.066613][T11416] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 146.293197][T11387] loop0: p1 p2 p3 p4 [ 146.297281][T11387] loop0: partition table partially beyond EOD, truncated [ 146.304582][T11387] loop0: p1 start 10 is beyond EOD, truncated [ 146.310652][T11387] loop0: p2 start 25 is beyond EOD, truncated [ 146.316749][T11387] loop0: p3 start 4293001441 is beyond EOD, truncated [ 146.323524][T11387] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 146.331894][ T5034] loop0: p1 p2 p3 p4 [ 146.337124][ T5034] loop0: partition table partially beyond EOD, truncated [ 146.344936][ T5034] loop0: p1 start 10 is beyond EOD, truncated [ 146.350993][ T5034] loop0: p2 start 25 is beyond EOD, truncated [ 146.357596][ T5034] loop0: p3 start 4293001441 is beyond EOD, truncated [ 146.364958][ T5034] loop0: p4 size 3657465856 extends beyond EOD, truncated 01:06:56 executing program 0: unshare(0x6000400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:06:56 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:06:56 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 01:06:56 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) 01:06:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:56 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:06:56 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) 01:06:56 executing program 4: pipe(&(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 01:06:56 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) 01:06:56 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:56 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffe) [ 146.993186][T11444] loop0: p1 p2 p3 p4 [ 146.993191][T11444] loop0: partition table partially beyond EOD, truncated [ 146.993363][T11444] loop0: p1 start 10 is beyond EOD, truncated [ 147.129022][T11444] loop0: p2 start 25 is beyond EOD, truncated [ 147.160279][T11444] loop0: p3 start 4293001441 is beyond EOD, truncated [ 147.187473][T11444] loop0: p4 size 3657465856 extends beyond EOD, truncated 01:06:57 executing program 0: unshare(0x6000400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:06:57 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:06:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:57 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 01:06:57 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:06:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 147.309383][T11492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 147.315242][T11492] device veth5 entered promiscuous mode [ 147.315327][T11492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.316711][T11492] device veth5 left promiscuous mode 01:06:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 01:06:57 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 147.394717][T11492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:57 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="c8e2925fe1bd8ee1c51705af190ffa096c04bd50f62a93a708820eaa3d2e2bd9a554dc1d1eae6452b0372b0d8a723ec0a00291ff9cc3bd11414f112400ef0534a4e5eea8fa630143ff5ff945a0f761d30538de29fe518a937b3af29684242c36889a247b8de476f8d0549e71d61d9f8b8cf24355eb3527390c38ffd8532cfbbb510c2b85a54f4f4606", 0x89}], 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 147.398399][T11492] device veth5 entered promiscuous mode [ 147.398745][T11506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.408356][T11506] device veth5 left promiscuous mode [ 147.600341][T11517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000005a520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 147.632197][T11517] device veth5 entered promiscuous mode [ 147.632371][T11517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.640135][T11517] device veth5 left promiscuous mode [ 147.844007][T11530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.864721][T11530] device veth5 entered promiscuous mode [ 147.864874][T11530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:06:57 executing program 0: unshare(0x6000400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 01:06:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 01:06:58 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, &(0x7f0000000000)={r2}, 0x8) [ 147.866141][T11530] device veth5 left promiscuous mode [ 148.066571][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.098509][T11545] device veth5 entered promiscuous mode [ 148.098698][T11545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.100042][T11545] device veth5 left promiscuous mode 01:06:58 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 01:06:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x92}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 01:06:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='Y', 0x1}], 0x1}}], 0x1, 0x260c50d1) 01:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:06:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 148.763135][T11557] loop0: p1 p2 p3 p4 [ 148.767187][T11557] loop0: partition table partially beyond EOD, truncated [ 148.775057][T11557] loop0: p1 start 10 is beyond EOD, truncated [ 148.781371][T11557] loop0: p2 start 25 is beyond EOD, truncated [ 148.788081][T11557] loop0: p3 start 4293001441 is beyond EOD, truncated [ 148.795420][T11557] loop0: p4 size 3657465856 extends beyond EOD, truncated 01:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fanotify_init(0x0, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:06:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 01:06:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0xffff340d}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}}]}, 0x58}}, 0x0) [ 148.899013][T11628] sch_tbf: peakrate 3 is lower than or equals to rate 4294915085 ! 01:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000100)) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 01:06:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a30b9453b3c95c85daa58b5d34f75e6a0fa8738c1bf23d177194ca53dd8f8ad9c9db5cb9e9a946f0ebb2b494bd79c0030bfaf3f63f60d1b587348c9334f089606f7f126e675f31e854ab345ec9d845f9dba3806b06825b61a74fc1d7757507ca3d675effc98a80a9c1c88e519740077"], 0xa1) fsopen(&(0x7f0000000100)='befs\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:58 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffffa}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 01:06:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000040)=0x3) [ 149.001083][T11647] sch_tbf: peakrate 3 is lower than or equals to rate 4294915085 ! 01:06:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:06:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x10) 01:06:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getitimer(0x0, &(0x7f0000000000)) 01:06:58 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffffa}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 149.132641][T11669] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967290 > 32) 01:06:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) set_mempolicy(0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:06:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300), 0xc9, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) 01:06:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000100)) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 01:06:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:06:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getitimer(0x0, &(0x7f0000000000)) 01:06:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000001380)=[{0x0, 0x0, 0x80000001}, {&(0x7f0000000280)='ER', 0x2}]) 01:06:59 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffffa}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 149.250508][T11688] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967290 > 32) 01:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:06:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getitimer(0x0, &(0x7f0000000000)) 01:06:59 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffffa}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 149.329703][T11705] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967290 > 32) [ 149.353376][T11701] loop5: unable to read partition table [ 149.361294][T11701] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 01:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:06:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000100)) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 01:06:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getitimer(0x0, &(0x7f0000000000)) [ 149.378872][T11711] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967290 > 32) 01:06:59 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b2026260aef"], 0x76) 01:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 01:06:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:06:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:06:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000100)) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 01:06:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) [ 150.176265][ T28] audit: type=1400 audit(1595639219.920:3): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=26260AEF pid=11881 comm="syz-executor.5" 01:07:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:07:00 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:07:00 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:00 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:07:00 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:07:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:07:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:07:02 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:07:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:07:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) 01:07:02 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:02 executing program 1: unshare(0x20600) pipe(&(0x7f0000000000)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 01:07:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:07:03 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0x2, r0) 01:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:07:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x4b564d07, 0x0, 0x3, 0x8, 0x4b564d03, 0x0, 0xc1]}) [ 154.196235][T12648] ================================================================== [ 154.204359][T12648] BUG: KCSAN: data-race in __percpu_counter_compare / percpu_counter_add_batch [ 154.213279][T12648] [ 154.215602][T12648] write to 0xffff888126472b90 of 8 bytes by task 12654 on cpu 1: [ 154.223314][T12648] percpu_counter_add_batch+0xbd/0x130 [ 154.228757][T12648] shmem_undo_range+0xf15/0x1130 [ 154.233682][T12648] shmem_evict_inode+0x115/0x530 [ 154.238606][T12648] evict+0x19f/0x470 [ 154.242746][T12648] iput+0x44a/0x550 [ 154.246541][T12648] do_unlinkat+0x2c9/0x4d0 [ 154.250939][T12648] __x64_sys_unlink+0x2c/0x30 [ 154.255597][T12648] do_syscall_64+0x51/0xb0 [ 154.260000][T12648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.265868][T12648] [ 154.268175][T12648] read to 0xffff888126472b90 of 8 bytes by task 12648 on cpu 0: [ 154.275787][T12648] __percpu_counter_compare+0x28/0x1c0 [ 154.281409][T12648] shmem_alloc_and_acct_page+0x12c/0x650 [ 154.287035][T12648] shmem_getpage_gfp+0x67c/0x1940 [ 154.292051][T12648] shmem_write_begin+0x83/0x100 [ 154.296900][T12648] generic_perform_write+0x196/0x390 [ 154.302175][T12648] __generic_file_write_iter+0x154/0x330 [ 154.307797][T12648] generic_file_write_iter+0x2f3/0x3e0 [ 154.313247][T12648] vfs_write+0x607/0x690 [ 154.317468][T12648] ksys_write+0xce/0x180 [ 154.321682][T12648] __x64_sys_write+0x3e/0x50 [ 154.326243][T12648] do_syscall_64+0x51/0xb0 [ 154.330628][T12648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.336495][T12648] [ 154.338792][T12648] Reported by Kernel Concurrency Sanitizer on: [ 154.344919][T12648] CPU: 0 PID: 12648 Comm: systemd-udevd Not tainted 5.8.0-rc6-syzkaller #0 [ 154.353470][T12648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.363494][T12648] ================================================================== [ 154.371559][T12648] Kernel panic - not syncing: panic_on_warn set ... [ 154.378116][T12648] CPU: 0 PID: 12648 Comm: systemd-udevd Not tainted 5.8.0-rc6-syzkaller #0 [ 154.386666][T12648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.396689][T12648] Call Trace: [ 154.399966][T12648] dump_stack+0x10f/0x19d [ 154.404296][T12648] panic+0x207/0x64a [ 154.408165][T12648] ? vprintk_emit+0x44a/0x4f0 [ 154.412825][T12648] kcsan_report+0x684/0x690 [ 154.417299][T12648] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 154.422834][T12648] ? __percpu_counter_compare+0x28/0x1c0 [ 154.428435][T12648] ? shmem_alloc_and_acct_page+0x12c/0x650 [ 154.434210][T12648] ? shmem_getpage_gfp+0x67c/0x1940 [ 154.439391][T12648] ? shmem_write_begin+0x83/0x100 [ 154.444389][T12648] ? generic_perform_write+0x196/0x390 [ 154.449815][T12648] ? __generic_file_write_iter+0x154/0x330 [ 154.455589][T12648] ? generic_file_write_iter+0x2f3/0x3e0 [ 154.461191][T12648] ? vfs_write+0x607/0x690 [ 154.465577][T12648] ? ksys_write+0xce/0x180 [ 154.469980][T12648] ? __x64_sys_write+0x3e/0x50 [ 154.474713][T12648] ? do_syscall_64+0x51/0xb0 [ 154.479276][T12648] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.485424][T12648] kcsan_setup_watchpoint+0x453/0x4d0 [ 154.490768][T12648] __percpu_counter_compare+0x28/0x1c0 [ 154.496200][T12648] shmem_alloc_and_acct_page+0x12c/0x650 [ 154.501819][T12648] ? xas_load+0x2c2/0x2f0 [ 154.506123][T12648] ? __rcu_read_unlock+0x4b/0x260 [ 154.511116][T12648] ? find_get_entry+0x2ed/0x320 [ 154.515936][T12648] ? find_lock_entry+0x2a3/0x2d0 [ 154.520861][T12648] shmem_getpage_gfp+0x67c/0x1940 [ 154.525860][T12648] shmem_write_begin+0x83/0x100 [ 154.530685][T12648] generic_perform_write+0x196/0x390 [ 154.535943][T12648] __generic_file_write_iter+0x154/0x330 [ 154.541545][T12648] generic_file_write_iter+0x2f3/0x3e0 [ 154.546975][T12648] vfs_write+0x607/0x690 [ 154.551209][T12648] ksys_write+0xce/0x180 [ 154.555533][T12648] __x64_sys_write+0x3e/0x50 [ 154.560107][T12648] do_syscall_64+0x51/0xb0 [ 154.564501][T12648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.570361][T12648] RIP: 0033:0x7f87b60f7970 [ 154.575783][T12648] Code: Bad RIP value. [ 154.579820][T12648] RSP: 002b:00007ffe3ab0b178 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 154.588211][T12648] RAX: ffffffffffffffda RBX: 0000000000000037 RCX: 00007f87b60f7970 [ 154.596151][T12648] RDX: 0000000000000037 RSI: 0000557369dce030 RDI: 000000000000000f [ 154.604091][T12648] RBP: 0000557369dce030 R08: 0000557369da7fb0 R09: 00007f87b72848c0 [ 154.612033][T12648] R10: 0000000000000073 R11: 0000000000000246 R12: 0000000000000037 [ 154.619975][T12648] R13: 0000000000000001 R14: 0000557369da7ed0 R15: 0000000000000037 [ 154.629323][T12648] Kernel Offset: disabled [ 154.633634][T12648] Rebooting in 86400 seconds..