[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2020/05/09 04:01:41 fuzzer started 2020/05/09 04:01:41 dialing manager at 10.128.0.105:44373 2020/05/09 04:01:41 syscalls: 3055 2020/05/09 04:01:41 code coverage: enabled 2020/05/09 04:01:41 comparison tracing: enabled 2020/05/09 04:01:41 extra coverage: enabled 2020/05/09 04:01:41 setuid sandbox: enabled 2020/05/09 04:01:41 namespace sandbox: enabled 2020/05/09 04:01:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/09 04:01:41 fault injection: enabled 2020/05/09 04:01:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/09 04:01:41 net packet injection: enabled 2020/05/09 04:01:41 net device setup: enabled 2020/05/09 04:01:41 concurrency sanitizer: enabled 2020/05/09 04:01:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/09 04:01:41 USB emulation: enabled syzkaller login: [ 51.192376][ T8920] KCSAN: could not find function: '_find_next_bit' [ 54.508301][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/09 04:01:47 adding functions to KCSAN blacklist: 'futex_wait_queue_me' 'decrypt_packet' 'yama_ptracer_del' 'find_get_pages_range_tag' 'generic_write_end' 'kcm_rfree' 'xas_clear_mark' '__mark_inode_dirty' 'add_timer' 'run_timer_softirq' 'ep_poll' 'blk_mq_sched_dispatch_requests' '_find_next_bit' 'ext4_free_inodes_count' '__add_to_page_cache_locked' 'shmem_file_read_iter' 'ext4_writepages' 'blk_mq_get_request' 'tick_sched_do_timer' 'tick_nohz_idle_stop_tick' '__send_signal' 'generic_fillattr' 'page_counter_charge' 'echo_char' 'do_nanosleep' 'pcpu_alloc' 'do_signal_stop' 'ext4_mb_good_group' 'mod_timer' 'blk_mq_dispatch_rq_list' 'file_remove_privs' '__snd_rawmidi_transmit_ack' 'audit_log_start' '__ext4_new_inode' 'kauditd_thread' 'atime_needs_update' 'wbt_done' 'poll_schedule_timeout' 'shmem_getpage_gfp' 'copy_process' 'io_sq_thread' 04:05:01 executing program 0: [ 248.366713][ T8925] IPVS: ftp: loaded support on port[0] = 21 [ 248.441263][ T8925] chnl_net:caif_netlink_parms(): no params data found 04:05:01 executing program 1: [ 248.492007][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.499362][ T8925] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.507094][ T8925] device bridge_slave_0 entered promiscuous mode [ 248.515959][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.525591][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.533515][ T8925] device bridge_slave_1 entered promiscuous mode [ 248.551355][ T8925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.562854][ T8925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.582780][ T8925] team0: Port device team_slave_0 added [ 248.591310][ T8925] team0: Port device team_slave_1 added [ 248.607554][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.614754][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.640972][ T8925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.653470][ T8925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.660446][ T8925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.687070][ T8925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:05:01 executing program 2: [ 248.764636][ T8925] device hsr_slave_0 entered promiscuous mode [ 248.803144][ T8925] device hsr_slave_1 entered promiscuous mode [ 248.904075][ T9079] IPVS: ftp: loaded support on port[0] = 21 [ 248.980162][ T9112] IPVS: ftp: loaded support on port[0] = 21 04:05:01 executing program 3: [ 249.083598][ T8925] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.134843][ T9079] chnl_net:caif_netlink_parms(): no params data found [ 249.147438][ T8925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.225303][ T8925] netdevsim netdevsim0 netdevsim2: renamed from eth2 04:05:02 executing program 4: [ 249.298952][ T9259] IPVS: ftp: loaded support on port[0] = 21 [ 249.325215][ T8925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.418903][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 249.430805][ T9079] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.439224][ T9079] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.448059][ T9079] device bridge_slave_0 entered promiscuous mode [ 249.458327][ T9079] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.466497][ T9079] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.475059][ T9079] device bridge_slave_1 entered promiscuous mode [ 249.483566][ T8925] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.490589][ T8925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.497933][ T8925] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.505290][ T8925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.557955][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.565996][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.585237][ T9079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.597508][ T9079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.617420][ T9379] IPVS: ftp: loaded support on port[0] = 21 [ 249.658843][ T9079] team0: Port device team_slave_0 added [ 249.683194][ T9079] team0: Port device team_slave_1 added [ 249.709784][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.719743][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.728858][ T9112] device bridge_slave_0 entered promiscuous mode 04:05:02 executing program 5: [ 249.768035][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.775221][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.783372][ T9112] device bridge_slave_1 entered promiscuous mode [ 249.809276][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.820975][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.849712][ T9079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.869924][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.904714][ T9079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.911680][ T9079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.940142][ T9079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.955411][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.978103][ T9550] IPVS: ftp: loaded support on port[0] = 21 [ 249.988501][ T9259] chnl_net:caif_netlink_parms(): no params data found [ 250.074615][ T9079] device hsr_slave_0 entered promiscuous mode [ 250.132883][ T9079] device hsr_slave_1 entered promiscuous mode [ 250.172445][ T9079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.180361][ T9079] Cannot create hsr debugfs directory [ 250.186924][ T9112] team0: Port device team_slave_0 added [ 250.206093][ T9379] chnl_net:caif_netlink_parms(): no params data found [ 250.215907][ T9112] team0: Port device team_slave_1 added [ 250.259116][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.266658][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.294425][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.307726][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.315304][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.341707][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.373999][ T8925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.389071][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.398651][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.406566][ T9259] device bridge_slave_0 entered promiscuous mode [ 250.439680][ T8925] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.447119][ T9259] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.454472][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.462468][ T9259] device bridge_slave_1 entered promiscuous mode [ 250.534599][ T9112] device hsr_slave_0 entered promiscuous mode [ 250.582724][ T9112] device hsr_slave_1 entered promiscuous mode [ 250.642391][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.650085][ T9112] Cannot create hsr debugfs directory [ 250.665450][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.673265][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.689398][ T9379] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.697235][ T9379] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.705859][ T9379] device bridge_slave_0 entered promiscuous mode [ 250.716077][ T9379] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.723159][ T9379] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.730767][ T9379] device bridge_slave_1 entered promiscuous mode [ 250.741044][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.750056][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.758380][ T9465] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.765468][ T9465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.776989][ T9259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.801315][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.812798][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.821195][ T9465] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.828233][ T9465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.844233][ T9259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.866595][ T9379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.878282][ T9379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.888886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.911058][ T9259] team0: Port device team_slave_0 added [ 250.941217][ T9550] chnl_net:caif_netlink_parms(): no params data found [ 250.958655][ T9259] team0: Port device team_slave_1 added [ 250.969202][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.988014][ T9379] team0: Port device team_slave_0 added [ 251.000071][ T9079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.037977][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.046699][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.064360][ T9379] team0: Port device team_slave_1 added [ 251.071952][ T9079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.123832][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.132033][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.141336][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.156076][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.163777][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.193685][ T9259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.211829][ T8925] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.222526][ T8925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.238120][ T9079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.295050][ T9079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.349223][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.356284][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.383471][ T9259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.394794][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.403591][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.411908][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.420622][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.443312][ T8925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.463646][ T9379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.470834][ T9379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.498383][ T9379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.511418][ T9379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.518828][ T9379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.545148][ T9379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.556272][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.565719][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.573843][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.591868][ T9112] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.656593][ T9112] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.708943][ T9112] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.749720][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.758725][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.804144][ T9259] device hsr_slave_0 entered promiscuous mode [ 251.872542][ T9259] device hsr_slave_1 entered promiscuous mode [ 251.912246][ T9259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.919911][ T9259] Cannot create hsr debugfs directory [ 251.926133][ T9112] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.044409][ T9379] device hsr_slave_0 entered promiscuous mode [ 252.082558][ T9379] device hsr_slave_1 entered promiscuous mode [ 252.122290][ T9379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.129956][ T9379] Cannot create hsr debugfs directory [ 252.187635][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.195554][ T9550] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.204462][ T9550] device bridge_slave_0 entered promiscuous mode [ 252.214259][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.221530][ T9550] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.230052][ T9550] device bridge_slave_1 entered promiscuous mode [ 252.254539][ T9550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.265720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.273933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.283192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.291284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.334319][ T9550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.353174][ T8925] device veth0_vlan entered promiscuous mode [ 252.360389][ T9550] team0: Port device team_slave_0 added [ 252.404322][ T9550] team0: Port device team_slave_1 added [ 252.413244][ T8925] device veth1_vlan entered promiscuous mode [ 252.432433][ T9379] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.469909][ T9079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.495694][ T9379] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.544119][ T9259] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.604551][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.611521][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.638748][ T9550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.659854][ T9079] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.670069][ T9379] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.724369][ T9379] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.784017][ T9259] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.844016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.853422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.864569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.872987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.881359][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.888882][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.915090][ T9550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.944172][ T9259] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.975935][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.985142][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.994073][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.004635][ T9465] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.011750][ T9465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.084525][ T9550] device hsr_slave_0 entered promiscuous mode [ 253.122514][ T9550] device hsr_slave_1 entered promiscuous mode [ 253.182256][ T9550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.189913][ T9550] Cannot create hsr debugfs directory [ 253.214555][ T9259] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.263354][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.271434][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.280934][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.289635][ T4956] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.296765][ T4956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.304936][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.313577][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.338554][ T8925] device veth0_macvtap entered promiscuous mode [ 253.356347][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.365422][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.375222][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.383346][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.412900][ T8925] device veth1_macvtap entered promiscuous mode [ 253.425657][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.436818][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.446076][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.455159][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.480394][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.490621][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.499642][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.508899][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.517876][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.526484][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.541192][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.550887][ T9550] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.585218][ T9550] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.646288][ T9550] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.717123][ T9550] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.763969][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.772832][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.781183][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.790107][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.798969][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.807884][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.816648][T10040] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.823706][T10040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.831968][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.840445][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.855749][ T8925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.878045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.889076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.898318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.909774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.918670][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.925868][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.935684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.980410][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.014939][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.024813][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.033811][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.042906][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.052967][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.100671][ T9379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.146840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.155905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.165734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.173668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.189185][ T9379] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.203368][ T9259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.284297][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.302117][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.309909][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.325202][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.342432][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.355101][ T9079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.372813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.381377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:05:07 executing program 0: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) [ 254.391258][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.398323][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.410205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.432466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.448972][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.456066][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.489511][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.497638][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.508858][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.519586][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.527983][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:05:07 executing program 0: [ 254.540718][ T9259] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.579574][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 04:05:07 executing program 0: [ 254.599767][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.609564][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.617940][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.628130][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:05:07 executing program 0: [ 254.650904][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.659747][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.668988][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.677744][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.689583][ T9550] 8021q: adding VLAN 0 to HW filter on device bond0 04:05:07 executing program 0: [ 254.720326][ T9379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.755809][ T9379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.792205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.802609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.821006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.832314][ T12] bridge0: port 1(bridge_slave_0) entered blocking state 04:05:07 executing program 0: [ 254.839393][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.862286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.871274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.882497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.891182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.902098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.921016][ T9550] 8021q: adding VLAN 0 to HW filter on device team0 04:05:07 executing program 0: [ 254.937824][ T9079] device veth0_vlan entered promiscuous mode [ 254.952071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.961022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.969285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.992529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.001220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.011738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.019702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.028670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.037308][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.044379][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.053084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.063095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.080958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.111444][ T9379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.140825][ T9079] device veth1_vlan entered promiscuous mode [ 255.158633][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.172996][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.192169][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.201249][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.225678][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.234462][T10040] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.242067][T10040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.250272][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.259686][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.268138][T10040] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.275257][T10040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.283109][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.291983][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.300530][T10040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.316748][ T9112] device veth0_vlan entered promiscuous mode [ 255.335835][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.346692][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.355097][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.363538][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.372095][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.380844][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.389687][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.399133][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.420800][ T9259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.432801][ T9259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.451467][ T9112] device veth1_vlan entered promiscuous mode [ 255.470508][ T9550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.482558][ T9550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.495157][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.503312][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.511134][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.520343][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.531597][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.541525][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.551061][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.560700][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.570012][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.579586][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.588841][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.597789][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.606844][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.616497][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.625976][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.635164][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.644994][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.653625][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.662418][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.671457][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.680773][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.701845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.710233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.718653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.727347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.748788][ T9079] device veth0_macvtap entered promiscuous mode [ 255.769973][ T9259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.790299][ T9079] device veth1_macvtap entered promiscuous mode [ 255.802758][ T9550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.809943][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.819476][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.828720][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.837271][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.845179][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.858772][ T9379] device veth0_vlan entered promiscuous mode [ 255.873038][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.884914][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.900830][ T9379] device veth1_vlan entered promiscuous mode [ 255.918829][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.928421][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.937073][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.945705][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.968774][ T9112] device veth0_macvtap entered promiscuous mode [ 255.980475][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.990310][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.999666][ T3353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.025001][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.036076][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.049273][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.059556][ T9112] device veth1_macvtap entered promiscuous mode [ 256.068028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.077889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.087133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.096719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.105977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.118971][ T9379] device veth0_macvtap entered promiscuous mode [ 256.136261][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.144565][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.155712][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.164700][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.173707][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.193702][ T9079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.205615][ T9079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.217664][ T9079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.232452][ T9379] device veth1_macvtap entered promiscuous mode [ 256.240073][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.249454][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.258473][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.267749][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.277118][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.286590][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.294992][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.307434][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.318456][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.329733][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.340825][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.352504][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.378144][ T9259] device veth0_vlan entered promiscuous mode [ 256.389325][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.398107][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.443146][ T9379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.454507][ T9379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.465409][ T9379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.476542][ T9379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.486763][ T9379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.497889][ T9379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.509172][ T9379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.520530][ T9379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.532077][ T9379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.542395][ T9379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.553992][ T9379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.566416][ T9379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.578134][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.590166][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.601134][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.612281][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.622809][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.633866][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.645954][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.657624][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.668202][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.677450][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.686953][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.696673][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.706789][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.720379][ T9259] device veth1_vlan entered promiscuous mode [ 256.775454][ T9550] device veth0_vlan entered promiscuous mode [ 256.783824][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.791986][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.801708][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.822004][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.829832][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:05:09 executing program 1: [ 256.981719][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.989713][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.013170][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.087272][ T9550] device veth1_vlan entered promiscuous mode [ 257.102210][ T9259] device veth0_macvtap entered promiscuous mode 04:05:10 executing program 2: [ 257.259208][ T9259] device veth1_macvtap entered promiscuous mode [ 257.315405][ T9550] device veth0_macvtap entered promiscuous mode [ 257.336425][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.352222][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.363284][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.382717][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.397748][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.412414][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.423747][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.435032][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.446506][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.457778][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.469226][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.480197][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.494661][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.505714][ T9550] device veth1_macvtap entered promiscuous mode [ 257.516689][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.526444][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.538680][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.574599][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.586238][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.597560][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.611188][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.624484][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.635149][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.647789][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.659087][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.673591][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.713199][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.723468][T10201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.736672][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.761615][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.771526][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.782585][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.793178][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.804556][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.815089][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.826344][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.836501][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.847882][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.859335][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.872317][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.887307][ T4146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.899847][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.910514][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.920383][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.930820][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.940786][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.951294][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.961362][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.972978][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.983044][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.993569][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.004952][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.023529][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.033577][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:05:11 executing program 3: 04:05:11 executing program 0: 04:05:11 executing program 5: 04:05:11 executing program 1: 04:05:11 executing program 4: 04:05:11 executing program 2: 04:05:11 executing program 3: 04:05:11 executing program 0: 04:05:11 executing program 4: 04:05:11 executing program 0: 04:05:11 executing program 1: 04:05:11 executing program 3: 04:05:11 executing program 2: 04:05:11 executing program 5: 04:05:11 executing program 4: 04:05:11 executing program 3: 04:05:11 executing program 1: 04:05:11 executing program 0: 04:05:11 executing program 2: 04:05:11 executing program 4: 04:05:11 executing program 5: 04:05:11 executing program 0: 04:05:11 executing program 3: 04:05:11 executing program 1: 04:05:11 executing program 2: 04:05:11 executing program 4: 04:05:11 executing program 0: 04:05:11 executing program 5: 04:05:11 executing program 1: 04:05:11 executing program 3: 04:05:11 executing program 2: 04:05:11 executing program 0: 04:05:11 executing program 4: 04:05:12 executing program 5: 04:05:12 executing program 1: 04:05:12 executing program 3: 04:05:12 executing program 0: 04:05:12 executing program 2: 04:05:12 executing program 4: 04:05:12 executing program 3: 04:05:12 executing program 5: 04:05:12 executing program 1: 04:05:12 executing program 2: 04:05:12 executing program 0: 04:05:12 executing program 5: 04:05:12 executing program 3: 04:05:12 executing program 4: 04:05:12 executing program 1: 04:05:12 executing program 2: 04:05:12 executing program 0: 04:05:12 executing program 5: 04:05:12 executing program 3: 04:05:12 executing program 4: 04:05:12 executing program 1: 04:05:12 executing program 2: 04:05:12 executing program 5: 04:05:12 executing program 0: 04:05:12 executing program 3: 04:05:12 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 04:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:05:12 executing program 1: 04:05:12 executing program 0: 04:05:12 executing program 5: 04:05:12 executing program 3: 04:05:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 04:05:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f938183c"}, 0x0, 0x0, @offset, 0x20}) 04:05:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x8, 0x801}, 0x14}}, 0x0) 04:05:12 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x38, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x0, 0x2}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '/\x00', 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 04:05:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 04:05:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)) 04:05:13 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x6102, 0x0) 04:05:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f938183c"}, 0x0, 0x0, @offset, 0x20}) 04:05:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x6, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:05:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x6, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:05:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000040000ffffffffffffffff00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_pts(r0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r3) 04:05:13 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) 04:05:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) 04:05:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 04:05:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x48) 04:05:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 04:05:13 executing program 5: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 04:05:13 executing program 1: clock_settime(0x0, &(0x7f0000001d00)={0x77359400}) 04:05:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x10001ff) 04:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 04:05:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x6100, 0x3f, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) r5 = accept(r2, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file2\x00', 0x40c282, 0x36) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r7 = geteuid() r8 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r9 = geteuid() fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="7457d3e9c85b9b457a74fbffffffa1ad8fca759b6a672a8bf31b082f2b7411d48cf53efcc302ffa57f636fd66b", @ANYRES32=r9, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a5ebea8f0deba2c71a0cd0a82dd2fcf8ea3b4d97f517de9a2588ba691524eeef4be1e0dd6d11c5aee13cd7a45691809adb1db456fd1b0bf096f61", @ANYRES32=r5, @ANYRES16=r1, @ANYRES16=r7, @ANYRESOCT=r9, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r6, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYRES64=r7, @ANYRESDEC=r0, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r4, @ANYRES64, @ANYRES64, @ANYRES16=r8, @ANYRES32, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000380)='./file2\x00', &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) getpgid(0x0) r10 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_config_ext={0xa8c, 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0xb) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0xfe, &(0x7f0000000200)) 04:05:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="74000000000119050000000000000000000000002400e3df1400010100000100ac1414aa08000200e00000000c0002000500010000000000240002000c00"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 261.024392][ C0] hrtimer: interrupt took 25762 ns [ 261.047967][T10381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.078110][T10381] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:05:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:13 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:05:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf97bf72e0ddbbdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 04:05:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 261.209877][T10389] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:05:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x6100, 0x3f, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) r5 = accept(r2, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file2\x00', 0x40c282, 0x36) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r7 = geteuid() r8 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r9 = geteuid() fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="7457d3e9c85b9b457a74fbffffffa1ad8fca759b6a672a8bf31b082f2b7411d48cf53efcc302ffa57f636fd66b", @ANYRES32=r9, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a5ebea8f0deba2c71a0cd0a82dd2fcf8ea3b4d97f517de9a2588ba691524eeef4be1e0dd6d11c5aee13cd7a45691809adb1db456fd1b0bf096f61", @ANYRES32=r5, @ANYRES16=r1, @ANYRES16=r7, @ANYRESOCT=r9, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r6, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYRES64=r7, @ANYRESDEC=r0, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r4, @ANYRES64, @ANYRES64, @ANYRES16=r8, @ANYRES32, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000380)='./file2\x00', &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) getpgid(0x0) r10 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_config_ext={0xa8c, 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0xb) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0xfe, &(0x7f0000000200)) [ 261.243491][T10390] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.272142][T10390] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.273139][T10390] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.278184][T10390] device bridge0 entered promiscuous mode 04:05:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x6100, 0x3f, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r4, 0x1, 0x24, 0x0, &(0x7f0000000000)) r5 = accept(r2, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000140)='./file2\x00', 0x40c282, 0x36) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x3c2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r7 = geteuid() r8 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r9 = geteuid() fsetxattr$system_posix_acl(r8, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=0x0, @ANYBLOB="7457d3e9c85b9b457a74fbffffffa1ad8fca759b6a672a8bf31b082f2b7411d48cf53efcc302ffa57f636fd66b", @ANYRES32=r9, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="555ecb83f2427ae688ba7a5ebea8f0deba2c71a0cd0a82dd2fcf8ea3b4d97f517de9a2588ba691524eeef4be1e0dd6d11c5aee13cd7a45691809adb1db456fd1b0bf096f61", @ANYRES32=r5, @ANYRES16=r1, @ANYRES16=r7, @ANYRESOCT=r9, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r6, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYRES64=r7, @ANYRESDEC=r0, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r4, @ANYRES64, @ANYRES64, @ANYRES16=r8, @ANYRES32, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x44035) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000380)='./file2\x00', &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) getpgid(0x0) r10 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x181602) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_config_ext={0xa8c, 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0xb) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1}\x9b%rX}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2Ri\x8b\x13Q\x1e\xcdl\xf0Q*{\x9a?q;\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8\xae\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\x89', 0xfffffffffffffffa) io_setup(0xfe, &(0x7f0000000200)) [ 261.662754][T10389] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.669932][T10389] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.688958][T10389] device bridge0 entered promiscuous mode [ 261.825021][T10390] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.825127][T10390] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.825143][T10390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.825224][T10390] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.825244][T10390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.828040][T10409] debugfs: File 'dropped' in directory 'loop0' already present! [ 261.828137][T10409] debugfs: File 'msg' in directory 'loop0' already present! [ 261.844044][T10409] debugfs: File 'trace0' in directory 'loop0' already present! [ 261.852354][T10389] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.852451][T10389] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.852467][T10389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.852556][T10389] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.852575][T10389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.961824][T10395] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.961921][T10395] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:16 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006000000000002000000f0000001000000000000000002000100000000100000000200000000030005000001000002"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000268, 0x0) 04:05:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) 04:05:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 04:05:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf97bf72e0ddbbdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) [ 263.867792][T10440] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:05:16 executing program 1: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x2, 0x1000}], 0x1, 0x0) 04:05:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x1f, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 263.905723][T10440] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.905754][T10440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.905834][T10440] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.905919][T10440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.906474][T10441] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.907293][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.957153][T10440] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.957207][T10440] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.146655][T10441] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.147091][T10441] bridge0: port 1(bridge_slave_0) entered disabled state 04:05:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000030601080000000000000400010000000500010006"], 0x24}}, 0x0) 04:05:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x1f, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0300ffff0000", 0x6}]) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 04:05:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 264.324460][T10460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:05:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000070605000000000000000003000000000500010006"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) dup(0xffffffffffffffff) 04:05:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x9) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x30) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff00000000726564697265637400000000f6f678c1bcc95568ee000000000000000000000000000000000000000008000000000000"]}, 0x210) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='geneve1\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:05:19 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) 04:05:19 executing program 1: syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100a000, 0x0) 04:05:19 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:19 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x6, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) 04:05:19 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 04:05:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x9) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x30) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='geneve1\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:05:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3c9}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 267.021483][T10531] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 04:05:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:05:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x9) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x30) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='geneve1\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 267.379357][T10565] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 04:05:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:22 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 04:05:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:05:22 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"0000051a00"}}, 0xfffffc41) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004600)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/144, 0x90}, {0x0}, {&(0x7f0000000600)=""/135, 0x87}, {0x0}, {&(0x7f0000000380)=""/19, 0x13}], 0x5}, 0x3}, {{&(0x7f0000002c40)=@generic, 0x80, &(0x7f0000002e40)=[{0x0}, {&(0x7f0000002d80)=""/179, 0xb3}], 0x2, &(0x7f0000002e80)=""/243, 0xf3}}, {{&(0x7f0000002f80)=@alg, 0x80, &(0x7f0000003200)=[{&(0x7f0000003000)=""/244, 0xf4}, {&(0x7f0000003140)=""/139, 0x8b}], 0x2}, 0x2004006}, {{&(0x7f0000004240)=@generic, 0x80, &(0x7f0000000280)=[{&(0x7f00000042c0)=""/94, 0x5e}], 0x1, &(0x7f0000004380)=""/63, 0x3f}, 0x5}, {{&(0x7f0000004400)=@tipc=@id, 0x80, &(0x7f0000004500)=[{&(0x7f0000004480)=""/75, 0x4b}], 0x1, &(0x7f0000004540)=""/177, 0xb1}, 0x2}], 0x5, 0x100, &(0x7f00000047c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2d4480, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/166, 0xa6, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x4000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00f9ff02100000000000000000000006000000742f7073636865640000a7ed484cef00"/49], 0x2c) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 04:05:22 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 04:05:22 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 270.033373][T10628] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:05:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r5 = open(0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000001440)={0x7}, 0x7) name_to_handle_at(r5, &(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="810000008f0000004b31dd04581009c41e4d0375f37bd72cac7a8abe3f172efcd4615e85e975b010b472e0fd9d8cd8a49c2e36ba4c3227907341e2bfb4041399b047fa08"], &(0x7f0000000340), 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000140)={0x7, [0x0, 0x497]}, 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x5, 0x3, 0x2, 0x0, 0x3c9}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:05:22 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6519961", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140), 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:05:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r5 = open(0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000001440)={0x7}, 0x7) name_to_handle_at(r5, &(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="810000008f0000004b31dd04581009c41e4d0375f37bd72cac7a8abe3f172efcd4615e85e975b010b472e0fd9d8cd8a49c2e36ba4c3227907341e2bfb4041399b047fa08"], &(0x7f0000000340), 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000140)={0x7, [0x0, 0x497]}, 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x5, 0x3, 0x2, 0x0, 0x3c9}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:05:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 04:05:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@link_local, @random, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @local, @empty, @link_local, @local}}}}, 0x0) 04:05:26 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:26 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:26 executing program 2: 04:05:26 executing program 5: 04:05:26 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 04:05:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:28 executing program 2: 04:05:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x2e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 04:05:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 04:05:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140), 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:05:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140), 0x10) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:05:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 04:05:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) 04:05:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000001900)=@nl, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:05:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 276.796010][T10769] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 04:05:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) [ 276.844584][T10769] FAT-fs (loop2): Filesystem has been set read-only [ 276.862021][T10769] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:05:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 04:05:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="3a258256f674a7724bdef643469a14816593c047b0f7890900abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d2a203e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47381b88117e669c6e3203053a6a05995f5ed199fc030000007f0000000601d48e700161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a54637e78c1f1734a24583dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f229b200000009db2394d9b0b8d648a7405987cf2a2d80f132077b4792307b8dcc0c9c38b40ddc778cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd090057f2d5ed13ba7acf577ac01786d44424d34a05b9811c886facf15f3423aefb1547c8cef93cb57a06010071c637a0457f4b8988edfbc07f66f0637858e14a50b76b973293cb33fab4f7e9c14642a48a42a2bc806c9cd6eefad298420119fd3634"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) 04:05:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 04:05:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) 04:05:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000001900)=@nl, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:05:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000001900)=@nl, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:05:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 04:05:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) [ 279.666741][T10806] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 04:05:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="3a258256f674a7724bdef643469a14816593c047b0f7890900abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d2a203e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47381b88117e669c6e3203053a6a05995f5ed199fc030000007f0000000601d48e700161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a54637e78c1f1734a24583dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6fc39740aac6f229b200000009db2394d9b0b8d648a7405987cf2a2d80f132077b4792307b8dcc0c9c38b40ddc778cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd090057f2d5ed13ba7acf577ac01786d44424d34a05b9811c886facf15f3423aefb1547c8cef93cb57a06010071c637a0457f4b8988edfbc07f66f0637858e14a50b76b973293cb33fab4f7e9c14642a48a42a2bc806c9cd6eefad298420119fd3634"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) [ 279.666801][T10806] FAT-fs (loop2): Filesystem has been set read-only [ 279.667928][T10806] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 279.745832][T10805] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 279.745892][T10805] FAT-fs (loop1): Filesystem has been set read-only [ 279.746498][T10805] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 04:05:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 04:05:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) 04:05:32 executing program 0: [ 280.402639][T10833] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 280.402710][T10833] FAT-fs (loop1): Filesystem has been set read-only [ 280.406903][T10833] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 280.896442][T10845] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 280.909177][T10845] FAT-fs (loop5): Filesystem has been set read-only [ 280.917880][T10845] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:05:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:35 executing program 1: 04:05:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 04:05:35 executing program 0: 04:05:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) fchdir(r0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000880)=""/213) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0xf) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00'], 0x0, 0x400) 04:05:35 executing program 5: 04:05:35 executing program 0: 04:05:35 executing program 5: 04:05:35 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendfile(r0, r0, 0x0, 0x5) 04:05:35 executing program 0: 04:05:35 executing program 1: 04:05:35 executing program 5: [ 282.577021][T10864] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 282.577047][T10864] FAT-fs (loop2): Filesystem has been set read-only [ 282.583941][T10864] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:05:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:38 executing program 2: 04:05:38 executing program 0: 04:05:38 executing program 3: 04:05:38 executing program 1: 04:05:38 executing program 5: 04:05:38 executing program 0: 04:05:38 executing program 3: 04:05:38 executing program 5: 04:05:38 executing program 1: 04:05:38 executing program 2: 04:05:38 executing program 1: 04:05:41 executing program 3: 04:05:41 executing program 5: 04:05:41 executing program 0: 04:05:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:41 executing program 2: 04:05:41 executing program 1: 04:05:41 executing program 5: 04:05:41 executing program 0: 04:05:41 executing program 1: 04:05:41 executing program 2: 04:05:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:41 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xff63, 0x10, 0x0}, 0x78) 04:05:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 04:05:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000140)="f7f258480aa4cefd3b79e76a049acbd61c34f13ff7703cc7319e8a3676cc03c7172a2c156e592a16c96920e632a56f7259e480249950f34c82a1cef20d94de"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:05:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6a}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x8, 0x8, [0x0, 0x0]}) 04:05:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0563044043"], 0x0, 0x0, 0x0}) 04:05:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 04:05:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 04:05:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9f}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8, 0x2}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03630840"], 0x0, 0x0, 0x0}) 04:05:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 04:05:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) personality(0x5000002) fanotify_init(0x10, 0x1) 04:05:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:44 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4], 0xd2}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19400, 0x0) 04:05:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0xfffffffffffffc49, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000500), 0x110, 0x7ffff000) 04:05:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:05:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) personality(0x5000002) fanotify_init(0x10, 0x1) 04:05:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x1}) 04:05:47 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) [ 294.784470][T11015] binder: 11011:11015 ioctl c018620c 20000080 returned -1 [ 294.796629][T11017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:05:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x2, 0x0}) 04:05:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x1b, 0xffffffff00000000, 0x0) [ 294.840145][T11021] binder: 11011:11021 ioctl c018620c 20000080 returned -1 04:05:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 04:05:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0xfffffffffffffc49, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000500), 0x110, 0x7ffff000) 04:05:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 04:05:47 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000300)=@can, 0x80, 0x0}, 0x0) [ 295.010430][T11032] binder: BINDER_SET_CONTEXT_MGR already set [ 295.027581][T11032] binder: 11026:11032 ioctl 40046207 0 returned -16 [ 295.036303][T11037] binder: BINDER_SET_CONTEXT_MGR already set [ 295.047997][T11037] binder: 11026:11037 ioctl 40046207 0 returned -16 04:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 04:05:50 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:05:50 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 04:05:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x66}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:50 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x80000, 0x0) close(0xffffffffffffffff) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 04:05:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x100000010000) [ 297.862073][T11066] NFS: mount program didn't pass remote address [ 297.882572][T11072] NFS: mount program didn't pass remote address 04:05:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d9007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) 04:05:50 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 04:05:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 04:05:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="02"], 0x8d0}}, 0x0) 04:05:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f00000002c0)=""/123) [ 298.410189][T11105] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.548248][T11106] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.893679][T11092] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 298.949052][T11092] FAT-fs (loop5): Filesystem has been set read-only 04:05:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:53 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) 04:05:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632177fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:05:53 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) set_robust_list(&(0x7f0000000300)={0x0, 0xffffffffffff591e, &(0x7f00000002c0)={&(0x7f0000000200)}}, 0x18) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x44, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2]}}) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0xfe, 0x0, @tick=0xffffffff, {}, {}, @queue={0x7f, {0x4173, 0x1}}}], 0x1c) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x5, 0x40, 0xff, 0x1, 0x0, 0x86, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x9, 0x3f, 0x6, 0x1, 0xffffffff, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readahead(r1, 0x87, 0x3) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:05:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0x40046208, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:05:53 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68e8f300", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000009410000004c10180000000062726f6164636173742d6c696e6b00"/78], 0x68}}, 0x0) 04:05:53 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 300.977818][T11134] NFS: Device name not specified [ 300.993129][T11139] NFS: Device name not specified 04:05:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:53 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 301.176593][T11151] mmap: syz-executor.3 (11151) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:05:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setuid(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:05:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x1b, 0x0, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x3}, 0x8, 0x0) 04:05:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x300, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='team0\x00', 0xfff, 0x3, 0x7f}) [ 301.425112][T11162] ucma_write: process 106 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 04:05:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x6fc0}) 04:05:56 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0046209, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:05:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0x1}, 0x14}}, 0x0) 04:05:56 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:05:56 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68e8f300", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000009410000004c10180000000062726f6164636173742d6c696e6b00"/78], 0x68}}, 0x0) 04:05:56 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68e8f300", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000009410000004c10180000000062726f6164636173742d6c696e6b00"/78], 0x68}}, 0x0) [ 304.053849][T11194] binder: 11189:11194 ioctl c0306201 0 returned -14 04:05:57 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:05:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:05:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 04:05:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0xc, 0x20001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x4}, {0x64}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 04:05:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632b77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:05:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:05:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000240)='exfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 04:05:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="500000000a06050000000000000000000000000008000940000000000500010006000000200008801c2107801800018014000240fe8000000000000000000000000000aa0900020073797a30"], 0x50}}, 0x0) 04:05:59 executing program 3: pipe(&(0x7f0000000080)) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 04:05:59 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="68e8f300", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000009410000004c10180000000062726f6164636173742d6c696e6b00"/78], 0x68}}, 0x0) 04:05:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000d06015378e0c60000000000001461709be77000eebe5dfbada530ce649644000600006198236501b9100400000000000061d254000000007dd7bc3aa6262b83a2def4c84e2d19e904003f1d5da967"], 0x34}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, 0x0, 0x44001) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 04:06:00 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="a9", 0xfffffff0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x40086602, &(0x7f0000000280)) [ 307.160763][T11257] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.168440][T11253] exFAT-fs (loop1): invalid boot record signature [ 307.180201][T11253] exFAT-fs (loop1): failed to recognize exfat type [ 307.219981][T11260] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000d06015378e0c60000000000001461709be77000eebe5dfbada530ce649644000600006198236501b9100400000000000061d254000000007dd7bc3aa6262b83a2def4c84e2d19e904003f1d5da967"], 0x34}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, 0x0, 0x44001) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 04:06:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 04:06:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0x40046205, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 307.388122][T11275] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:00 executing program 2: 04:06:00 executing program 3: 04:06:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 04:06:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 04:06:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x4a) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x20000200054aaa, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 04:06:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) 04:06:03 executing program 5: 04:06:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 310.378242][T11302] NFS: Device name not specified 04:06:03 executing program 3: 04:06:03 executing program 1: 04:06:03 executing program 0: 04:06:03 executing program 2: 04:06:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:03 executing program 5: 04:06:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:03 executing program 0: 04:06:03 executing program 3: 04:06:03 executing program 5: 04:06:03 executing program 1: 04:06:03 executing program 2: 04:06:03 executing program 3: 04:06:03 executing program 0: 04:06:03 executing program 5: 04:06:03 executing program 1: 04:06:03 executing program 2: 04:06:03 executing program 3: 04:06:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:06 executing program 0: 04:06:06 executing program 5: 04:06:06 executing program 3: 04:06:06 executing program 1: 04:06:06 executing program 2: 04:06:06 executing program 5: 04:06:06 executing program 3: 04:06:06 executing program 0: 04:06:06 executing program 1: 04:06:06 executing program 2: 04:06:06 executing program 3: 04:06:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:09 executing program 5: 04:06:09 executing program 0: 04:06:09 executing program 1: 04:06:09 executing program 2: 04:06:09 executing program 3: 04:06:09 executing program 3: 04:06:09 executing program 5: 04:06:09 executing program 0: 04:06:09 executing program 2: 04:06:09 executing program 1: 04:06:09 executing program 5: 04:06:12 executing program 3: 04:06:12 executing program 0: 04:06:12 executing program 2: 04:06:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:12 executing program 5: 04:06:12 executing program 1: 04:06:12 executing program 0: 04:06:12 executing program 1: 04:06:12 executing program 2: 04:06:12 executing program 3: 04:06:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:12 executing program 5: 04:06:12 executing program 2: 04:06:12 executing program 0: 04:06:12 executing program 3: 04:06:13 executing program 1: 04:06:13 executing program 2: 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:13 executing program 5: 04:06:13 executing program 0: 04:06:13 executing program 3: 04:06:13 executing program 1: 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:06:13 executing program 2: 04:06:13 executing program 5: 04:06:13 executing program 3: 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:06:13 executing program 0: 04:06:13 executing program 1: 04:06:13 executing program 2: 04:06:13 executing program 5: 04:06:13 executing program 3: 04:06:13 executing program 1: 04:06:13 executing program 0: 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 04:06:13 executing program 5: 04:06:13 executing program 2: 04:06:13 executing program 3: 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:13 executing program 1: 04:06:13 executing program 0: 04:06:13 executing program 3: 04:06:13 executing program 2: 04:06:13 executing program 5: 04:06:13 executing program 0: 04:06:13 executing program 1: 04:06:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0)=0xfff, 0x40) 04:06:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f0000000500)) 04:06:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10) 04:06:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8c0, 0x0) 04:06:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="45e9aed12f060000000000000025d86800278dcff47d010000805acf7c47fb470234432479aed75d492b415bcee00a06dc9d8e99adaf81dc0600000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823be54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249f87d320034e4acdb77ad04e6071c2475caba79b4670c04d61e871f6cf95ff15fff000000000000008adbea8e51e394e27bf9f9e52a76ac38bf3848e65c3fcb6e19611bf98161b6b559cad39ca1fd434079e3e0d8b5556c68e48a808f58d414c236166debd826043ee898e05e", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:06:14 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 04:06:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 04:06:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 04:06:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 04:06:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x9, @private2}, 0x1c) 04:06:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @nl=@proc, @vsock, @nfc}) [ 321.359707][T11495] ptrace attach of "/root/syz-executor.1"[11494] was attempted by "/root/syz-executor.1"[11495] 04:06:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0803000067030000000000000000000037000000000000000800000000000000e606"], 0x54c) 04:06:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000084, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = accept(r0, 0x0, 0x0) close(r1) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c00)=ANY=[], 0x578}}, 0x0) 04:06:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 04:06:14 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b8020000005500000000334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f5769ae96191524b8dbbb7b4cda79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9893734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3cb53f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad2498c00003eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17990b000095dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7b8b259e03ad4433f3a1996a278ebb542d1ed5e00c2bab639665a85267660af8a41142306965a6f4c6dac6daa11207dbf2575c90b86ed4c83d17dbc6b01ea9f7a574d1a8d3eb9797f7dd6046110912cd54cecb2b28e34d73d13e2faf571717d2c27cdb725fc0f2edbab9ccb5268068addae964e1f776b3a3af5164ce5c94cbccb5a4662bcef957cbd63aa645ebadeb8ecc6ead4a944051594674408b25b9c21f1350a6dafc1c619a72246ee07736dd34a60916d85912247b84bf5fa1a172e0aeb920c3cb2a103d373537b37e44b1ff15812a91ac7cc3d748679cfaac9a611165fe9929a7917d70c89921d9b2b6bb4693a69c8891ea6cf0a7bacdeca3b0327898551aee7c4d8dc8f93df3fec98ac0848f3ee858c3319b06c1a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:06:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:06:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000000)) [ 321.612487][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:06:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 321.671642][T11526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.705074][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:06:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6", 0x4e}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "3ac4da89c7936b6f26e79f315c1158f6d98c888e725c21ae7479b61f5d2c3cbe00cf4816d8de2691dd7607e1fa50f2ac64fe9f01e18a857946d81d3dc31e1bf36d1ea795fdf04961b04d4bc54ce7db9955a41f158d43806ebb808cacfd49e01727fd09d92479b85b91fe202291621a0488a9af9ac9ca4d55200a0773caa752648e2785544aaf68e1630e16b3c7b75b1b75414d1136c4f90ec1ff2c5b76228317e83827d28c80cd7a8ee1e1d9ced8feb19f51fe3e2263c79a97349941a2eac801c4c818e44a10451b55e134c27d5cfa8f062d71b5c45cdc94db28bda743971c8c736d100ad0b448ec915485fced5fa0bd85535376906105f88b37efbed404e7c7"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:06:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:14 executing program 5: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d9007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)=[0x0], 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) [ 321.832604][T11540] ptrace attach of "/root/syz-executor.0"[11539] was attempted by "/root/syz-executor.0"[11540] 04:06:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 321.931950][T11547] ptrace attach of "/root/syz-executor.4"[11543] was attempted by "/root/syz-executor.4"[11547] [ 321.950457][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:06:15 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b8020000005500000000334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f5769ae96191524b8dbbb7b4cda79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9893734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3cb53f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad2498c00003eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17990b000095dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7b8b259e03ad4433f3a1996a278ebb542d1ed5e00c2bab639665a85267660af8a41142306965a6f4c6dac6daa11207dbf2575c90b86ed4c83d17dbc6b01ea9f7a574d1a8d3eb9797f7dd6046110912cd54cecb2b28e34d73d13e2faf571717d2c27cdb725fc0f2edbab9ccb5268068addae964e1f776b3a3af5164ce5c94cbccb5a4662bcef957cbd63aa645ebadeb8ecc6ead4a944051594674408b25b9c21f1350a6dafc1c619a72246ee07736dd34a60916d85912247b84bf5fa1a172e0aeb920c3cb2a103d373537b37e44b1ff15812a91ac7cc3d748679cfaac9a611165fe9929a7917d70c89921d9b2b6bb4693a69c8891ea6cf0a7bacdeca3b0327898551aee7c4d8dc8f93df3fec98ac0848f3ee858c3319b06c1a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:06:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 322.185416][T11570] ptrace attach of "/root/syz-executor.4"[11569] was attempted by "/root/syz-executor.4"[11570] 04:06:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 322.295377][T11559] debugfs: Directory '11559-4' with parent 'kvm' already present! [ 322.391235][T11585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.414661][T11587] ptrace attach of "/root/syz-executor.4"[11586] was attempted by "/root/syz-executor.4"[11587] 04:06:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:15 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:06:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000280)=0xff) [ 322.781615][T11604] ptrace attach of "/root/syz-executor.1"[11601] was attempted by "/root/syz-executor.1"[11604] 04:06:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) 04:06:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 04:06:16 executing program 5: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae47, 0x0) 04:06:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 04:06:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 04:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4020ae76, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 04:06:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8}, 0x0) 04:06:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x0, 0x0, 0x0, {0xe}}, 0x14}}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:16 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="74b35e6c", 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 04:06:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 04:06:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:06:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000480)) dup(0xffffffffffffffff) 04:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth0_to_batadv\x00', {0x2, 0x0, @broadcast}}) [ 324.031983][T11711] ptrace attach of "/root/syz-executor.3"[11709] was attempted by "/root/syz-executor.3"[11711] 04:06:16 executing program 2: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000300)=0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {0xe}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d9007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) 04:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 04:06:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:17 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x80b, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 04:06:19 executing program 2: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000300)=0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x20044010) socket$inet_icmp(0x2, 0x2, 0x1) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {0xe}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:20 executing program 5: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000300)=0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:20 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:22 executing program 1: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000300)=0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 04:06:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @random="f0db7a8fe80c", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1d}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}]}}}}}}}, 0x0) 04:06:22 executing program 2: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x58, r3, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010102}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000300)=0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) [ 330.152667][T11858] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:06:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)=@in, 0x80, 0x0}}], 0x1, 0x40002161, 0x0) 04:06:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:23 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfdfb, 0x0}}], 0x1, 0x0, 0x0) 04:06:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 04:06:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0x0, 0x0}, 0x10) 04:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:26 executing program 5: eventfd2(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 04:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 04:06:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xeffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000001040)=""/4096) 04:06:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 04:06:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x80b, 0x0, 0x0, {0x2, 0x2}}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:06:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 04:06:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) 04:06:29 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xaa37005588e3b4ee, 0x800}, 0x20) 04:06:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 04:06:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) [ 339.460042][T12031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:06:32 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000580)={@multicast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @private0, @local, {[@hopopts={0x2b}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:06:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000020301040000000000000000000000000800010001000000090002000000000001000000080003"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) 04:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:32 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) [ 339.687102][T12045] x_tables: duplicate underflow at hook 3 04:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) [ 339.738039][T12045] x_tables: duplicate underflow at hook 3 [ 341.255199][ T0] NOHZ: local_softirq_pending 08 04:06:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 04:06:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x0, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'syz_tun\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "eace5e89c8401bcaee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 04:06:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x4, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 342.615707][T12085] xt_CT: You must specify a L4 protocol and not use inversions on it [ 342.631691][T12090] xt_CT: You must specify a L4 protocol and not use inversions on it 04:06:35 executing program 5: pipe(&(0x7f0000000080)) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 04:06:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:35 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 04:06:35 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 04:06:38 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:38 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965678270", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local={0xac, 0x14, 0x38}}, "08006371ae9b1c01"}}}}}, 0x0) 04:06:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 04:06:38 executing program 2: 04:06:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:06:38 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:38 executing program 2: 04:06:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:06:38 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:38 executing program 2: 04:06:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:06:39 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 04:06:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:39 executing program 2: 04:06:39 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:06:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 04:06:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:06:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:41 executing program 5: 04:06:42 executing program 5: 04:06:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:06:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:42 executing program 2: 04:06:42 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:42 executing program 5: 04:06:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:06:45 executing program 2: 04:06:45 executing program 5: 04:06:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:45 executing program 2: 04:06:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:06:45 executing program 5: 04:06:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:45 executing program 5: 04:06:45 executing program 2: 04:06:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:48 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:06:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:48 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:48 executing program 2: 04:06:48 executing program 5: 04:06:48 executing program 5: 04:06:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:48 executing program 2: 04:06:48 executing program 5: 04:06:48 executing program 2: 04:06:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc33760036", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:51 executing program 5: 04:06:51 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:51 executing program 2: 04:06:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:51 executing program 2: 04:06:51 executing program 5: 04:06:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:51 executing program 5: 04:06:51 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc33760036", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:06:54 executing program 2: 04:06:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:54 executing program 5: 04:06:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:54 executing program 2: 04:06:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:06:54 executing program 5: 04:06:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:54 executing program 2: 04:06:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 363.643414][ T0] NOHZ: local_softirq_pending 08 04:06:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc33760036", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:06:57 executing program 5: 04:06:57 executing program 2: 04:06:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:06:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:57 executing program 5: 04:06:57 executing program 2: 04:06:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:06:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:57 executing program 5: 04:06:57 executing program 2: 04:07:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:00 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:00 executing program 5: 04:07:00 executing program 2: 04:07:00 executing program 2: 04:07:00 executing program 5: 04:07:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:00 executing program 2: 04:07:00 executing program 5: 04:07:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:03 executing program 2: 04:07:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:03 executing program 5: 04:07:03 executing program 2: 04:07:03 executing program 5: 04:07:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:03 executing program 2: 04:07:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:06 executing program 5: 04:07:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:06 executing program 2: 04:07:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:06 executing program 2: 04:07:06 executing program 5: 04:07:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:06 executing program 2: 04:07:06 executing program 5: 04:07:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f000000", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:09 executing program 5: 04:07:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:09 executing program 2: 04:07:09 executing program 5: 04:07:09 executing program 2: 04:07:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:09 executing program 2: 04:07:09 executing program 5: 04:07:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f000000", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:12 executing program 2: 04:07:12 executing program 5: 04:07:12 executing program 5: 04:07:12 executing program 2: 04:07:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)=ANY=[], 0xfdef) 04:07:13 executing program 5: 04:07:13 executing program 2: 04:07:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f000000", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:15 executing program 2: 04:07:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x414c0, 0x0, 0x0, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) select(0x40, &(0x7f0000000a40), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:07:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/130, 0x87}, {0x0}, {0x0}, {0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:07:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, 0x0, 0xfdef) 04:07:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, 0x0, 0xfdef) 04:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:07:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) select(0x40, &(0x7f0000000a40), 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:07:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 04:07:19 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) dup(0xffffffffffffffff) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:19 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/278], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.680066][T12755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.710398][T12755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.720043][T12755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:07:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:22 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/278], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, &(0x7f0000000000)) timer_delete(0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) mq_unlink(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b00"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:07:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:22 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/278], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) timer_delete(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b00"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:07:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:07:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @private=0xffffffff, @random="ff85a8fbae0c", @local}}}}, 0x0) 04:07:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x88}}, 0x0) 04:07:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632c77fbac141d0de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 04:07:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x2e4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14}}}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x2e4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:25 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 04:07:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000063c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe002000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373a7024f6d40c9b8c7da0ace992546daa595a6e42e09d24a3e8cbb7c84f39c355543248936043a9e60c287094edf3495a3d5ff55422c242ab67c1911f25ad1eec24cde2260a146967c385c3bf2e0e75a6e767509396c0a2280997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c693cc6d690c2e28757adf0e3a62c23c42880366f2834cfb448a531fb0bfbae11b2f84050b2d35b6ad44a27e97df1a24e86b2d61db560c34ddf60b4861953c158d065c4cb0fe4a089e876e535188de88a16f36e4afe0f9ecc7dc90f330eb9ea0f9d4e80876800"/360], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 04:07:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) getpid() 04:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000700)={0x0, @ax25={0x3, @null}, @rc={0x1f, @fixed}, @xdp}) 04:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) getpid() 04:07:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 04:07:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) [ 392.715345][T12866] EXT4-fs (loop3): Can't read superblock on 2nd try [ 392.806775][T12876] EXT4-fs (loop3): Can't read superblock on 2nd try 04:07:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f0000000100)=[{0x0, 0x7b4}], 0x1) semop(0x0, &(0x7f0000000040)=[{}], 0x1) 04:07:28 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1e0, 0x5, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90, 0x0, {0x0, 0x6400}}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 04:07:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r3, 0x0) dup2(r1, r4) 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.588253][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:07:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:28 executing program 3: [ 395.633127][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 395.657717][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 395.694747][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 395.727671][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 04:07:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.762494][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 04:07:28 executing program 3: [ 395.806492][T12914] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:07:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 04:07:31 executing program 3: 04:07:31 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:07:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:07:31 executing program 5: 04:07:31 executing program 3: 04:07:31 executing program 5: 04:07:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 398.657990][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 398.695094][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 04:07:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, 0x0, 0x0) [ 398.723281][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 04:07:31 executing program 3: [ 398.772001][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 398.795263][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 398.807723][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 04:07:31 executing program 5: [ 398.819441][T12972] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:07:34 executing program 3: 04:07:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, 0x0, 0x0) 04:07:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5, 0x6acd}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:07:34 executing program 5: 04:07:34 executing program 2: 04:07:34 executing program 3: 04:07:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, 0x0, 0x0) 04:07:34 executing program 2: 04:07:34 executing program 5: 04:07:34 executing program 0: 04:07:34 executing program 3: 04:07:34 executing program 2: 04:07:34 executing program 5: 04:07:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0), 0x0) 04:07:37 executing program 0: 04:07:37 executing program 3: 04:07:37 executing program 5: 04:07:37 executing program 2: 04:07:37 executing program 0: 04:07:37 executing program 2: 04:07:37 executing program 5: 04:07:37 executing program 3: 04:07:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0), 0x0) 04:07:37 executing program 2: 04:07:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:40 executing program 5: 04:07:40 executing program 0: 04:07:40 executing program 3: 04:07:40 executing program 2: 04:07:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0), 0x0) 04:07:40 executing program 2: 04:07:40 executing program 5: 04:07:40 executing program 3: 04:07:40 executing program 0: 04:07:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{0x0}], 0x1) 04:07:40 executing program 2: 04:07:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 04:07:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0xc9) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 04:07:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 04:07:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{0x0}], 0x1) 04:07:41 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x80000001, 0x2, 0x0, 0x3, 0x4, [{0xfffffffffffffffe, 0x1, 0x8, [], 0xc0a}, {0x9, 0x9, 0xb11b, [], 0x8}, {0x7, 0x9e, 0xcf9, [], 0xf82}, {0x4, 0x9e, 0x100000000, [], 0x400}]}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffc7b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 04:07:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 04:07:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{0x0}], 0x1) 04:07:41 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x10, 0x0}) [ 408.418532][T13101] md: could not open device unknown-block(0,16). [ 408.428945][T13101] md: md_import_device returned -6 04:07:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x3ff, 0x0, 0x0, 0x729e6ee5]}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x1, 0x4, 0x2, 0x1, 0x0, [@dev, @loopback]}, 0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) [ 408.464255][T13100] device vlan2 entered promiscuous mode [ 408.475175][T13100] device dummy0 entered promiscuous mode [ 408.496092][T13100] device dummy0 left promiscuous mode 04:07:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) [ 408.652508][T13117] device vlan2 entered promiscuous mode [ 408.664488][T13117] device dummy0 entered promiscuous mode [ 408.674056][T13117] device dummy0 left promiscuous mode 04:07:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x3ff, 0x0, 0x0, 0x729e6ee5]}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x1, 0x4, 0x2, 0x1, 0x0, [@dev, @loopback]}, 0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 04:07:44 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 04:07:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0xc9) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 04:07:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc4ec}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 04:07:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x40000007, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x3ff, 0x0, 0x0, 0x729e6ee5]}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x1, 0x4, 0x2, 0x1, 0x0, [@dev, @loopback]}, 0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc4ec}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 411.542345][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004b [ 411.553773][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 [ 411.564088][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007d [ 411.576335][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 411.586169][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 04:07:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4", 0x29}], 0x1) [ 411.615495][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 411.635843][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 411.658001][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 411.672019][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d [ 411.683210][T13170] kvm [13166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 04:07:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 04:07:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae", 0x1a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d808efa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 04:07:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x3ff, 0x0, 0x0, 0x729e6ee5]}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x1, 0x4, 0x2, 0x1, 0x0, [@dev, @loopback]}, 0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x6, {0x3, 0x0, 0x6}}, 0x20) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x6, {0x3, 0x0, 0x6}}, 0x20) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1000], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x400, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200003fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1110, 0x11, 0x0, 0x27) 04:07:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 414.514750][T13234] ================================================================== [ 414.522996][T13234] BUG: KCSAN: data-race in __x64_sys_ptrace / ptrace_stop [ 414.530099][T13234] [ 414.532438][T13234] write to 0xffff88809ccc4090 of 8 bytes by task 13233 on cpu 1: [ 414.540165][T13234] ptrace_stop+0x5e/0x4f0 [ 414.544502][T13234] get_signal+0xc0b/0x1290 [ 414.548923][T13234] do_signal+0x2b/0x840 [ 414.553084][T13234] exit_to_usermode_loop+0x24a/0x2c0 [ 414.558382][T13234] prepare_exit_to_usermode+0x194/0x1e0 [ 414.563967][T13234] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 414.570804][T13234] [ 414.573163][T13234] read to 0xffff88809ccc4090 of 8 bytes by task 13234 on cpu 0: [ 414.580796][T13234] __x64_sys_ptrace+0x14e/0x270 [ 414.585759][T13234] do_syscall_64+0xc7/0x3b0 [ 414.590272][T13234] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.596151][T13234] [ 414.598501][T13234] Reported by Kernel Concurrency Sanitizer on: [ 414.604657][T13234] CPU: 0 PID: 13234 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 414.613321][T13234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.623453][T13234] ================================================================== [ 414.631538][T13234] Kernel panic - not syncing: panic_on_warn set ... [ 414.638216][T13234] CPU: 0 PID: 13234 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 414.646884][T13234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.656938][T13234] Call Trace: [ 414.660237][T13234] dump_stack+0x11d/0x187 [ 414.664574][T13234] panic+0x210/0x640 [ 414.668479][T13234] ? vprintk_func+0x89/0x13a [ 414.673084][T13234] kcsan_report.cold+0xc/0x1a [ 414.677768][T13234] kcsan_setup_watchpoint+0x3fb/0x440 [ 414.683148][T13234] __x64_sys_ptrace+0x14e/0x270 [ 414.688097][T13234] do_syscall_64+0xc7/0x3b0 [ 414.692724][T13234] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.698887][T13234] RIP: 0033:0x45c829 [ 414.702796][T13234] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.722531][T13234] RSP: 002b:00007fd97c0e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 414.731340][T13234] RAX: ffffffffffffffda RBX: 00000000004fa660 RCX: 000000000045c829 [ 414.739318][T13234] RDX: 0000000000000000 RSI: 00000000000000ee RDI: 0000000000000020 [ 414.747291][T13234] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.755265][T13234] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 414.763238][T13234] R13: 000000000000086a R14: 00000000004cb279 R15: 00007fd97c0e56d4 [ 414.772780][T13234] Kernel Offset: disabled [ 414.777123][T13234] Rebooting in 86400 seconds..