Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '[localhost]:15853' (ECDSA) to the list of known hosts. 2021/04/21 03:09:06 fuzzer started 2021/04/21 03:09:07 dialing manager at localhost:34633 2021/04/21 03:09:08 syscalls: 3647 2021/04/21 03:09:08 code coverage: enabled 2021/04/21 03:09:08 comparison tracing: enabled 2021/04/21 03:09:08 extra coverage: enabled 2021/04/21 03:09:08 setuid sandbox: enabled 2021/04/21 03:09:08 namespace sandbox: enabled 2021/04/21 03:09:08 Android sandbox: enabled 2021/04/21 03:09:08 fault injection: enabled 2021/04/21 03:09:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/21 03:09:08 net packet injection: enabled 2021/04/21 03:09:08 net device setup: enabled 2021/04/21 03:09:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/21 03:09:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/21 03:09:08 USB emulation: enabled 2021/04/21 03:09:08 hci packet injection: enabled 2021/04/21 03:09:08 wifi device emulation: enabled 2021/04/21 03:09:08 802.15.4 emulation: enabled 2021/04/21 03:09:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/21 03:09:08 fetching corpus: 50, signal 39326/43131 (executing program) 2021/04/21 03:09:08 fetching corpus: 100, signal 52604/58211 (executing program) 2021/04/21 03:09:09 fetching corpus: 150, signal 78177/85399 (executing program) 2021/04/21 03:09:09 fetching corpus: 200, signal 94397/103235 (executing program) 2021/04/21 03:09:10 fetching corpus: 250, signal 108764/119157 (executing program) 2021/04/21 03:09:10 fetching corpus: 300, signal 117976/129944 (executing program) 2021/04/21 03:09:10 fetching corpus: 350, signal 127519/141010 (executing program) 2021/04/21 03:09:11 fetching corpus: 399, signal 141717/156609 (executing program) 2021/04/21 03:09:11 fetching corpus: 449, signal 151209/167572 (executing program) 2021/04/21 03:09:11 fetching corpus: 499, signal 155398/173300 (executing program) 2021/04/21 03:09:12 fetching corpus: 548, signal 159957/179347 (executing program) 2021/04/21 03:09:12 fetching corpus: 598, signal 165769/186587 (executing program) 2021/04/21 03:09:12 fetching corpus: 648, signal 177330/199348 (executing program) 2021/04/21 03:09:13 fetching corpus: 698, signal 186419/209679 (executing program) 2021/04/21 03:09:13 fetching corpus: 747, signal 199370/223665 (executing program) 2021/04/21 03:09:13 fetching corpus: 797, signal 204930/230495 (executing program) 2021/04/21 03:09:14 fetching corpus: 847, signal 212714/239466 (executing program) 2021/04/21 03:09:14 fetching corpus: 897, signal 218781/246734 (executing program) 2021/04/21 03:09:15 fetching corpus: 946, signal 221152/250500 (executing program) 2021/04/21 03:09:15 fetching corpus: 994, signal 226017/256606 (executing program) 2021/04/21 03:09:15 fetching corpus: 1044, signal 230094/261917 (executing program) 2021/04/21 03:09:16 fetching corpus: 1094, signal 233742/266840 (executing program) 2021/04/21 03:09:16 fetching corpus: 1144, signal 237212/271586 (executing program) 2021/04/21 03:09:16 fetching corpus: 1194, signal 241044/276581 (executing program) 2021/04/21 03:09:16 fetching corpus: 1244, signal 244374/281124 (executing program) 2021/04/21 03:09:17 fetching corpus: 1294, signal 248288/286184 (executing program) 2021/04/21 03:09:17 fetching corpus: 1344, signal 254641/293507 (executing program) 2021/04/21 03:09:17 fetching corpus: 1394, signal 258588/298473 (executing program) 2021/04/21 03:09:18 fetching corpus: 1443, signal 262757/303721 (executing program) 2021/04/21 03:09:18 fetching corpus: 1493, signal 265162/307316 (executing program) 2021/04/21 03:09:18 fetching corpus: 1542, signal 272411/315363 (executing program) 2021/04/21 03:09:19 fetching corpus: 1592, signal 276520/320515 (executing program) 2021/04/21 03:09:19 fetching corpus: 1642, signal 282539/327391 (executing program) 2021/04/21 03:09:20 fetching corpus: 1691, signal 290263/335811 (executing program) 2021/04/21 03:09:20 fetching corpus: 1740, signal 293060/339625 (executing program) 2021/04/21 03:09:21 fetching corpus: 1789, signal 296682/344212 (executing program) 2021/04/21 03:09:21 fetching corpus: 1838, signal 299888/348426 (executing program) 2021/04/21 03:09:21 fetching corpus: 1887, signal 302909/352451 (executing program) 2021/04/21 03:09:22 fetching corpus: 1937, signal 305737/356238 (executing program) 2021/04/21 03:09:22 fetching corpus: 1987, signal 309870/361216 (executing program) 2021/04/21 03:09:22 fetching corpus: 2037, signal 311711/364152 (executing program) 2021/04/21 03:09:22 fetching corpus: 2087, signal 315713/368988 (executing program) 2021/04/21 03:09:23 fetching corpus: 2136, signal 318323/372577 (executing program) 2021/04/21 03:09:23 fetching corpus: 2186, signal 320520/375740 (executing program) 2021/04/21 03:09:23 fetching corpus: 2235, signal 323562/379594 (executing program) 2021/04/21 03:09:23 fetching corpus: 2285, signal 326412/383349 (executing program) 2021/04/21 03:09:24 fetching corpus: 2335, signal 330153/387840 (executing program) 2021/04/21 03:09:24 fetching corpus: 2385, signal 332858/391454 (executing program) 2021/04/21 03:09:24 fetching corpus: 2434, signal 335535/395015 (executing program) 2021/04/21 03:09:24 fetching corpus: 2484, signal 337638/398066 (executing program) 2021/04/21 03:09:25 fetching corpus: 2534, signal 340433/401694 (executing program) 2021/04/21 03:09:25 fetching corpus: 2584, signal 343675/405687 (executing program) 2021/04/21 03:09:26 fetching corpus: 2634, signal 345769/408695 (executing program) 2021/04/21 03:09:26 fetching corpus: 2684, signal 347784/411617 (executing program) 2021/04/21 03:09:26 fetching corpus: 2733, signal 350109/414831 (executing program) 2021/04/21 03:09:26 fetching corpus: 2783, signal 352120/417790 (executing program) 2021/04/21 03:09:27 fetching corpus: 2833, signal 354523/421046 (executing program) 2021/04/21 03:09:27 fetching corpus: 2883, signal 356984/424263 (executing program) 2021/04/21 03:09:27 fetching corpus: 2933, signal 359639/427654 (executing program) 2021/04/21 03:09:28 fetching corpus: 2982, signal 362754/431464 (executing program) 2021/04/21 03:09:28 fetching corpus: 3032, signal 364444/434000 (executing program) 2021/04/21 03:09:29 fetching corpus: 3082, signal 366090/436551 (executing program) 2021/04/21 03:09:29 fetching corpus: 3132, signal 368602/439748 (executing program) 2021/04/21 03:09:30 fetching corpus: 3182, signal 370793/442686 (executing program) 2021/04/21 03:09:31 fetching corpus: 3231, signal 372602/445244 (executing program) 2021/04/21 03:09:31 fetching corpus: 3276, signal 374404/447846 (executing program) 2021/04/21 03:09:31 fetching corpus: 3326, signal 375981/450212 (executing program) 2021/04/21 03:09:32 fetching corpus: 3375, signal 377600/452635 (executing program) 2021/04/21 03:09:32 fetching corpus: 3425, signal 379485/455340 (executing program) 2021/04/21 03:09:33 fetching corpus: 3473, signal 381524/458131 (executing program) 2021/04/21 03:09:33 fetching corpus: 3523, signal 383303/460657 (executing program) 2021/04/21 03:09:33 fetching corpus: 3573, signal 385029/463137 (executing program) 2021/04/21 03:09:34 fetching corpus: 3621, signal 386508/465436 (executing program) 2021/04/21 03:09:34 fetching corpus: 3670, signal 389239/468748 (executing program) 2021/04/21 03:09:35 fetching corpus: 3717, signal 390866/471167 (executing program) 2021/04/21 03:09:36 fetching corpus: 3767, signal 393784/474600 (executing program) 2021/04/21 03:09:36 fetching corpus: 3816, signal 395818/477291 (executing program) 2021/04/21 03:09:37 fetching corpus: 3866, signal 397519/479772 (executing program) 2021/04/21 03:09:37 fetching corpus: 3916, signal 399287/482246 (executing program) 2021/04/21 03:09:37 fetching corpus: 3966, signal 401236/484915 (executing program) 2021/04/21 03:09:38 fetching corpus: 4016, signal 404456/488561 (executing program) 2021/04/21 03:09:38 fetching corpus: 4065, signal 407481/491985 (executing program) 2021/04/21 03:09:38 fetching corpus: 4115, signal 408605/493921 (executing program) 2021/04/21 03:09:38 fetching corpus: 4165, signal 410114/496110 (executing program) 2021/04/21 03:09:39 fetching corpus: 4215, signal 411943/498581 (executing program) 2021/04/21 03:09:39 fetching corpus: 4265, signal 413603/500889 (executing program) 2021/04/21 03:09:39 fetching corpus: 4315, signal 414431/502551 (executing program) 2021/04/21 03:09:40 fetching corpus: 4364, signal 417165/505672 (executing program) 2021/04/21 03:09:40 fetching corpus: 4414, signal 418940/508016 (executing program) 2021/04/21 03:09:41 fetching corpus: 4462, signal 420416/510148 (executing program) 2021/04/21 03:09:41 fetching corpus: 4511, signal 421814/512241 (executing program) 2021/04/21 03:09:41 fetching corpus: 4561, signal 423717/514671 (executing program) 2021/04/21 03:09:41 fetching corpus: 4611, signal 425290/516868 (executing program) 2021/04/21 03:09:42 fetching corpus: 4660, signal 427172/519298 (executing program) 2021/04/21 03:09:42 fetching corpus: 4708, signal 428676/521415 (executing program) 2021/04/21 03:09:43 fetching corpus: 4758, signal 431914/524820 (executing program) 2021/04/21 03:09:43 fetching corpus: 4808, signal 433971/527393 (executing program) 2021/04/21 03:09:43 fetching corpus: 4858, signal 435997/529926 (executing program) 2021/04/21 03:09:44 fetching corpus: 4907, signal 437249/531834 (executing program) 2021/04/21 03:09:44 fetching corpus: 4957, signal 438842/533979 (executing program) 2021/04/21 03:09:44 fetching corpus: 5007, signal 440620/536248 (executing program) 2021/04/21 03:09:44 fetching corpus: 5057, signal 441817/538096 (executing program) 2021/04/21 03:09:45 fetching corpus: 5106, signal 444393/540920 (executing program) 2021/04/21 03:09:45 fetching corpus: 5156, signal 445692/542822 (executing program) 2021/04/21 03:09:45 fetching corpus: 5205, signal 446715/544496 (executing program) 2021/04/21 03:09:46 fetching corpus: 5255, signal 449062/547132 (executing program) 2021/04/21 03:09:46 fetching corpus: 5305, signal 452236/550300 (executing program) 2021/04/21 03:09:46 fetching corpus: 5355, signal 453693/552291 (executing program) 2021/04/21 03:09:47 fetching corpus: 5404, signal 455977/554844 (executing program) 2021/04/21 03:09:47 fetching corpus: 5454, signal 457504/556806 (executing program) 2021/04/21 03:09:48 fetching corpus: 5504, signal 458734/558581 (executing program) 2021/04/21 03:09:48 fetching corpus: 5553, signal 460148/560470 (executing program) 2021/04/21 03:09:48 fetching corpus: 5603, signal 462220/562842 (executing program) 2021/04/21 03:09:49 fetching corpus: 5653, signal 466147/566565 (executing program) 2021/04/21 03:09:49 fetching corpus: 5703, signal 467461/568329 (executing program) 2021/04/21 03:09:49 fetching corpus: 5753, signal 469129/570366 (executing program) 2021/04/21 03:09:50 fetching corpus: 5803, signal 470550/572263 (executing program) 2021/04/21 03:09:50 fetching corpus: 5853, signal 472251/574300 (executing program) 2021/04/21 03:09:51 fetching corpus: 5903, signal 473939/576313 (executing program) 2021/04/21 03:09:51 fetching corpus: 5953, signal 475391/578181 (executing program) 2021/04/21 03:09:52 fetching corpus: 6003, signal 476491/579785 (executing program) 2021/04/21 03:09:52 fetching corpus: 6052, signal 477839/581571 (executing program) 2021/04/21 03:09:52 fetching corpus: 6102, signal 479905/583924 (executing program) 2021/04/21 03:09:53 fetching corpus: 6152, signal 481740/586091 (executing program) 2021/04/21 03:09:53 fetching corpus: 6202, signal 483254/587964 (executing program) 2021/04/21 03:09:53 fetching corpus: 6251, signal 484812/589880 (executing program) 2021/04/21 03:09:54 fetching corpus: 6301, signal 486578/591971 (executing program) 2021/04/21 03:09:54 fetching corpus: 6351, signal 487703/593547 (executing program) 2021/04/21 03:09:54 fetching corpus: 6401, signal 489379/595484 (executing program) 2021/04/21 03:09:55 fetching corpus: 6451, signal 490939/597352 (executing program) 2021/04/21 03:09:55 fetching corpus: 6501, signal 492114/598969 (executing program) 2021/04/21 03:09:55 fetching corpus: 6551, signal 494363/601276 (executing program) 2021/04/21 03:09:56 fetching corpus: 6601, signal 496338/603392 (executing program) 2021/04/21 03:09:56 fetching corpus: 6651, signal 497187/604775 (executing program) 2021/04/21 03:09:56 fetching corpus: 6701, signal 499160/606966 (executing program) 2021/04/21 03:09:56 fetching corpus: 6751, signal 500201/608465 (executing program) 2021/04/21 03:09:57 fetching corpus: 6801, signal 500846/609706 (executing program) 2021/04/21 03:09:57 fetching corpus: 6851, signal 502137/611316 (executing program) 2021/04/21 03:09:57 fetching corpus: 6901, signal 503658/613092 (executing program) 2021/04/21 03:09:57 fetching corpus: 6951, signal 504600/614454 (executing program) 2021/04/21 03:09:58 fetching corpus: 7000, signal 505758/616015 (executing program) 2021/04/21 03:09:58 fetching corpus: 7050, signal 506498/617285 (executing program) 2021/04/21 03:09:58 fetching corpus: 7099, signal 507159/618529 (executing program) 2021/04/21 03:09:59 fetching corpus: 7149, signal 508390/620082 (executing program) 2021/04/21 03:09:59 fetching corpus: 7199, signal 510444/622207 (executing program) 2021/04/21 03:09:59 fetching corpus: 7249, signal 511580/623739 (executing program) 2021/04/21 03:10:00 fetching corpus: 7298, signal 513264/625545 (executing program) 2021/04/21 03:10:00 fetching corpus: 7347, signal 514658/627221 (executing program) 2021/04/21 03:10:00 fetching corpus: 7396, signal 515740/628674 (executing program) syzkaller login: [ 170.181835][ T3365] ieee802154 phy0 wpan0: encryption failed: -22 [ 170.200687][ T3365] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/21 03:10:01 fetching corpus: 7446, signal 517205/630375 (executing program) 2021/04/21 03:10:01 fetching corpus: 7496, signal 518345/631923 (executing program) 2021/04/21 03:10:01 fetching corpus: 7546, signal 519504/633405 (executing program) 2021/04/21 03:10:01 fetching corpus: 7596, signal 520121/634543 (executing program) 2021/04/21 03:10:02 fetching corpus: 7646, signal 521530/636188 (executing program) 2021/04/21 03:10:03 fetching corpus: 7695, signal 522682/637631 (executing program) 2021/04/21 03:10:03 fetching corpus: 7744, signal 523763/639025 (executing program) 2021/04/21 03:10:03 fetching corpus: 7794, signal 524780/640394 (executing program) 2021/04/21 03:10:03 fetching corpus: 7843, signal 525972/641876 (executing program) 2021/04/21 03:10:04 fetching corpus: 7891, signal 528667/644302 (executing program) 2021/04/21 03:10:04 fetching corpus: 7940, signal 529654/645616 (executing program) 2021/04/21 03:10:05 fetching corpus: 7990, signal 530592/646917 (executing program) 2021/04/21 03:10:05 fetching corpus: 8040, signal 531505/648188 (executing program) 2021/04/21 03:10:05 fetching corpus: 8089, signal 532479/649503 (executing program) 2021/04/21 03:10:06 fetching corpus: 8139, signal 533299/650707 (executing program) 2021/04/21 03:10:06 fetching corpus: 8189, signal 534228/651959 (executing program) 2021/04/21 03:10:06 fetching corpus: 8239, signal 535426/653386 (executing program) 2021/04/21 03:10:07 fetching corpus: 8289, signal 536451/654763 (executing program) 2021/04/21 03:10:07 fetching corpus: 8338, signal 537461/656065 (executing program) 2021/04/21 03:10:07 fetching corpus: 8387, signal 538956/657660 (executing program) 2021/04/21 03:10:08 fetching corpus: 8436, signal 540797/659462 (executing program) 2021/04/21 03:10:08 fetching corpus: 8486, signal 542371/661060 (executing program) 2021/04/21 03:10:08 fetching corpus: 8534, signal 543228/662233 (executing program) 2021/04/21 03:10:09 fetching corpus: 8583, signal 543934/663394 (executing program) 2021/04/21 03:10:09 fetching corpus: 8632, signal 544771/664589 (executing program) 2021/04/21 03:10:09 fetching corpus: 8682, signal 545648/665775 (executing program) 2021/04/21 03:10:10 fetching corpus: 8732, signal 546760/667073 (executing program) 2021/04/21 03:10:10 fetching corpus: 8782, signal 548788/668907 (executing program) 2021/04/21 03:10:10 fetching corpus: 8831, signal 549355/669893 (executing program) 2021/04/21 03:10:11 fetching corpus: 8878, signal 551084/671573 (executing program) 2021/04/21 03:10:11 fetching corpus: 8928, signal 552619/673090 (executing program) 2021/04/21 03:10:11 fetching corpus: 8978, signal 553682/674324 (executing program) 2021/04/21 03:10:11 fetching corpus: 9028, signal 554842/675619 (executing program) 2021/04/21 03:10:11 fetching corpus: 9077, signal 555663/676760 (executing program) 2021/04/21 03:10:12 fetching corpus: 9126, signal 556761/678059 (executing program) 2021/04/21 03:10:12 fetching corpus: 9176, signal 557470/679079 (executing program) 2021/04/21 03:10:12 fetching corpus: 9226, signal 558339/680172 (executing program) 2021/04/21 03:10:12 fetching corpus: 9276, signal 559311/681379 (executing program) 2021/04/21 03:10:13 fetching corpus: 9326, signal 560332/682595 (executing program) 2021/04/21 03:10:13 fetching corpus: 9376, signal 561341/683792 (executing program) 2021/04/21 03:10:13 fetching corpus: 9426, signal 562096/684823 (executing program) 2021/04/21 03:10:14 fetching corpus: 9476, signal 562701/685795 (executing program) 2021/04/21 03:10:14 fetching corpus: 9526, signal 563966/687158 (executing program) 2021/04/21 03:10:14 fetching corpus: 9576, signal 566812/689343 (executing program) 2021/04/21 03:10:14 fetching corpus: 9626, signal 567447/690309 (executing program) 2021/04/21 03:10:15 fetching corpus: 9674, signal 568169/691332 (executing program) 2021/04/21 03:10:15 fetching corpus: 9724, signal 568790/692309 (executing program) 2021/04/21 03:10:15 fetching corpus: 9774, signal 569223/693194 (executing program) 2021/04/21 03:10:15 fetching corpus: 9824, signal 570339/694366 (executing program) 2021/04/21 03:10:16 fetching corpus: 9874, signal 571851/695770 (executing program) 2021/04/21 03:10:16 fetching corpus: 9924, signal 572795/696854 (executing program) 2021/04/21 03:10:17 fetching corpus: 9974, signal 573391/697761 (executing program) 2021/04/21 03:10:17 fetching corpus: 10024, signal 573925/698641 (executing program) 2021/04/21 03:10:17 fetching corpus: 10073, signal 574766/699715 (executing program) 2021/04/21 03:10:17 fetching corpus: 10122, signal 575445/700665 (executing program) 2021/04/21 03:10:18 fetching corpus: 10172, signal 576106/701584 (executing program) 2021/04/21 03:10:18 fetching corpus: 10222, signal 577242/702730 (executing program) 2021/04/21 03:10:18 fetching corpus: 10272, signal 578279/703792 (executing program) 2021/04/21 03:10:19 fetching corpus: 10322, signal 579181/704841 (executing program) 2021/04/21 03:10:19 fetching corpus: 10372, signal 580060/705851 (executing program) 2021/04/21 03:10:19 fetching corpus: 10422, signal 580907/706798 (executing program) 2021/04/21 03:10:19 fetching corpus: 10472, signal 581760/707826 (executing program) 2021/04/21 03:10:20 fetching corpus: 10522, signal 582823/708926 (executing program) 2021/04/21 03:10:20 fetching corpus: 10572, signal 583687/709972 (executing program) 2021/04/21 03:10:20 fetching corpus: 10622, signal 584813/711106 (executing program) 2021/04/21 03:10:20 fetching corpus: 10672, signal 585612/712055 (executing program) 2021/04/21 03:10:21 fetching corpus: 10722, signal 586841/713187 (executing program) 2021/04/21 03:10:21 fetching corpus: 10772, signal 587820/714250 (executing program) 2021/04/21 03:10:21 fetching corpus: 10822, signal 588631/715162 (executing program) 2021/04/21 03:10:22 fetching corpus: 10871, signal 589249/716044 (executing program) 2021/04/21 03:10:22 fetching corpus: 10921, signal 590596/717218 (executing program) 2021/04/21 03:10:22 fetching corpus: 10971, signal 591776/718354 (executing program) 2021/04/21 03:10:22 fetching corpus: 11021, signal 592999/719512 (executing program) 2021/04/21 03:10:23 fetching corpus: 11071, signal 593591/720338 (executing program) 2021/04/21 03:10:23 fetching corpus: 11120, signal 594286/721281 (executing program) 2021/04/21 03:10:23 fetching corpus: 11170, signal 595096/722182 (executing program) 2021/04/21 03:10:24 fetching corpus: 11220, signal 596216/723239 (executing program) 2021/04/21 03:10:25 fetching corpus: 11270, signal 597393/724315 (executing program) 2021/04/21 03:10:25 fetching corpus: 11320, signal 598241/725275 (executing program) 2021/04/21 03:10:25 fetching corpus: 11369, signal 599230/726285 (executing program) 2021/04/21 03:10:25 fetching corpus: 11419, signal 599902/727119 (executing program) 2021/04/21 03:10:25 fetching corpus: 11469, signal 600779/728090 (executing program) 2021/04/21 03:10:25 fetching corpus: 11518, signal 601332/728877 (executing program) 2021/04/21 03:10:26 fetching corpus: 11568, signal 601814/729615 (executing program) 2021/04/21 03:10:26 fetching corpus: 11618, signal 602575/730482 (executing program) 2021/04/21 03:10:26 fetching corpus: 11668, signal 602945/731172 (executing program) 2021/04/21 03:10:26 fetching corpus: 11718, signal 603565/731951 (executing program) 2021/04/21 03:10:26 fetching corpus: 11768, signal 604525/732897 (executing program) 2021/04/21 03:10:27 fetching corpus: 11818, signal 605408/733839 (executing program) 2021/04/21 03:10:27 fetching corpus: 11868, signal 606150/734721 (executing program) 2021/04/21 03:10:27 fetching corpus: 11918, signal 606717/735497 (executing program) 2021/04/21 03:10:28 fetching corpus: 11967, signal 607457/736305 (executing program) 2021/04/21 03:10:28 fetching corpus: 12017, signal 608374/737186 (executing program) 2021/04/21 03:10:29 fetching corpus: 12067, signal 609363/738113 (executing program) 2021/04/21 03:10:29 fetching corpus: 12117, signal 611666/739724 (executing program) 2021/04/21 03:10:32 fetching corpus: 12166, signal 612664/740617 (executing program) 2021/04/21 03:10:33 fetching corpus: 12216, signal 613838/741631 (executing program) 2021/04/21 03:10:33 fetching corpus: 12266, signal 614596/742437 (executing program) 2021/04/21 03:10:33 fetching corpus: 12315, signal 615465/743292 (executing program) 2021/04/21 03:10:34 fetching corpus: 12365, signal 616210/744073 (executing program) 2021/04/21 03:10:34 fetching corpus: 12415, signal 616736/744802 (executing program) 2021/04/21 03:10:34 fetching corpus: 12465, signal 617460/745592 (executing program) 2021/04/21 03:10:34 fetching corpus: 12515, signal 618309/746429 (executing program) 2021/04/21 03:10:35 fetching corpus: 12565, signal 619058/747207 (executing program) 2021/04/21 03:10:35 fetching corpus: 12614, signal 619812/747994 (executing program) 2021/04/21 03:10:35 fetching corpus: 12664, signal 620666/748800 (executing program) 2021/04/21 03:10:35 fetching corpus: 12713, signal 621492/749552 (executing program) 2021/04/21 03:10:36 fetching corpus: 12763, signal 622074/750290 (executing program) 2021/04/21 03:10:36 fetching corpus: 12813, signal 622596/751021 (executing program) 2021/04/21 03:10:36 fetching corpus: 12863, signal 624148/752156 (executing program) 2021/04/21 03:10:36 fetching corpus: 12913, signal 624692/752853 (executing program) 2021/04/21 03:10:37 fetching corpus: 12963, signal 627480/754361 (executing program) 2021/04/21 03:10:37 fetching corpus: 13013, signal 628047/755029 (executing program) 2021/04/21 03:10:37 fetching corpus: 13063, signal 632547/757171 (executing program) 2021/04/21 03:10:37 fetching corpus: 13113, signal 633206/757880 (executing program) 2021/04/21 03:10:37 fetching corpus: 13163, signal 634362/758791 (executing program) 2021/04/21 03:10:38 fetching corpus: 13213, signal 635061/759519 (executing program) 2021/04/21 03:10:38 fetching corpus: 13263, signal 635707/760178 (executing program) 2021/04/21 03:10:38 fetching corpus: 13312, signal 636500/760899 (executing program) 2021/04/21 03:10:38 fetching corpus: 13362, signal 637250/761644 (executing program) 2021/04/21 03:10:39 fetching corpus: 13412, signal 637708/762284 (executing program) 2021/04/21 03:10:39 fetching corpus: 13462, signal 638919/763191 (executing program) 2021/04/21 03:10:39 fetching corpus: 13512, signal 639682/763875 (executing program) 2021/04/21 03:10:40 fetching corpus: 13561, signal 640315/764552 (executing program) 2021/04/21 03:10:40 fetching corpus: 13611, signal 640757/765154 (executing program) 2021/04/21 03:10:40 fetching corpus: 13661, signal 641358/765818 (executing program) 2021/04/21 03:10:41 fetching corpus: 13710, signal 642360/766562 (executing program) 2021/04/21 03:10:41 fetching corpus: 13760, signal 643087/767229 (executing program) 2021/04/21 03:10:41 fetching corpus: 13809, signal 643623/767844 (executing program) 2021/04/21 03:10:41 fetching corpus: 13859, signal 644294/768525 (executing program) 2021/04/21 03:10:42 fetching corpus: 13908, signal 644846/769118 (executing program) 2021/04/21 03:10:42 fetching corpus: 13958, signal 645668/769847 (executing program) 2021/04/21 03:10:42 fetching corpus: 14007, signal 646314/770494 (executing program) 2021/04/21 03:10:42 fetching corpus: 14056, signal 647519/771289 (executing program) 2021/04/21 03:10:43 fetching corpus: 14106, signal 648063/771938 (executing program) 2021/04/21 03:10:43 fetching corpus: 14156, signal 648861/772625 (executing program) 2021/04/21 03:10:43 fetching corpus: 14206, signal 649842/773362 (executing program) 2021/04/21 03:10:43 fetching corpus: 14256, signal 650361/773988 (executing program) 2021/04/21 03:10:44 fetching corpus: 14306, signal 650861/774566 (executing program) 2021/04/21 03:10:44 fetching corpus: 14356, signal 651508/775158 (executing program) 2021/04/21 03:10:44 fetching corpus: 14406, signal 651956/775745 (executing program) 2021/04/21 03:10:45 fetching corpus: 14456, signal 652478/776330 (executing program) 2021/04/21 03:10:46 fetching corpus: 14506, signal 653776/777117 (executing program) 2021/04/21 03:10:46 fetching corpus: 14555, signal 654636/777801 (executing program) 2021/04/21 03:10:47 fetching corpus: 14605, signal 655328/778418 (executing program) 2021/04/21 03:10:47 fetching corpus: 14655, signal 656011/779010 (executing program) 2021/04/21 03:10:47 fetching corpus: 14705, signal 656565/779564 (executing program) 2021/04/21 03:10:47 fetching corpus: 14755, signal 656992/780075 (executing program) 2021/04/21 03:10:48 fetching corpus: 14805, signal 657754/780688 (executing program) 2021/04/21 03:10:48 fetching corpus: 14855, signal 658354/781268 (executing program) 2021/04/21 03:10:48 fetching corpus: 14905, signal 658610/781725 (executing program) 2021/04/21 03:10:49 fetching corpus: 14953, signal 659062/782280 (executing program) 2021/04/21 03:10:49 fetching corpus: 15003, signal 659404/782742 (executing program) 2021/04/21 03:10:49 fetching corpus: 15053, signal 660046/783321 (executing program) 2021/04/21 03:10:50 fetching corpus: 15103, signal 660802/783936 (executing program) 2021/04/21 03:10:50 fetching corpus: 15153, signal 661145/784449 (executing program) 2021/04/21 03:10:50 fetching corpus: 15203, signal 662368/785209 (executing program) 2021/04/21 03:10:50 fetching corpus: 15253, signal 662914/785720 (executing program) 2021/04/21 03:10:51 fetching corpus: 15303, signal 664139/786418 (executing program) 2021/04/21 03:10:51 fetching corpus: 15352, signal 664704/786986 (executing program) 2021/04/21 03:10:51 fetching corpus: 15402, signal 665110/787453 (executing program) 2021/04/21 03:10:51 fetching corpus: 15451, signal 665669/787993 (executing program) 2021/04/21 03:10:52 fetching corpus: 15501, signal 666032/788511 (executing program) 2021/04/21 03:10:52 fetching corpus: 15551, signal 666953/789167 (executing program) 2021/04/21 03:10:52 fetching corpus: 15601, signal 667426/789641 (executing program) 2021/04/21 03:10:53 fetching corpus: 15651, signal 668193/790177 (executing program) 2021/04/21 03:10:53 fetching corpus: 15701, signal 668897/790731 (executing program) 2021/04/21 03:10:53 fetching corpus: 15751, signal 669543/791248 (executing program) 2021/04/21 03:10:53 fetching corpus: 15800, signal 670057/791747 (executing program) 2021/04/21 03:10:53 fetching corpus: 15850, signal 670329/792192 (executing program) 2021/04/21 03:10:54 fetching corpus: 15900, signal 671048/792713 (executing program) 2021/04/21 03:10:54 fetching corpus: 15950, signal 671510/793206 (executing program) 2021/04/21 03:10:54 fetching corpus: 16000, signal 672114/793690 (executing program) 2021/04/21 03:10:55 fetching corpus: 16050, signal 672814/794222 (executing program) 2021/04/21 03:10:55 fetching corpus: 16099, signal 673270/794692 (executing program) 2021/04/21 03:10:55 fetching corpus: 16148, signal 673884/795162 (executing program) 2021/04/21 03:10:55 fetching corpus: 16198, signal 674469/795656 (executing program) 2021/04/21 03:10:56 fetching corpus: 16248, signal 675012/796138 (executing program) 2021/04/21 03:10:56 fetching corpus: 16298, signal 675885/796695 (executing program) 2021/04/21 03:10:56 fetching corpus: 16348, signal 676462/797188 (executing program) 2021/04/21 03:10:56 fetching corpus: 16397, signal 677224/797672 (executing program) 2021/04/21 03:10:57 fetching corpus: 16447, signal 677630/798077 (executing program) 2021/04/21 03:10:57 fetching corpus: 16497, signal 678053/798509 (executing program) 2021/04/21 03:10:57 fetching corpus: 16547, signal 679122/799115 (executing program) 2021/04/21 03:10:57 fetching corpus: 16597, signal 680079/799668 (executing program) 2021/04/21 03:10:57 fetching corpus: 16647, signal 680596/800120 (executing program) 2021/04/21 03:10:59 fetching corpus: 16697, signal 681284/800597 (executing program) 2021/04/21 03:10:59 fetching corpus: 16747, signal 681908/801074 (executing program) 2021/04/21 03:10:59 fetching corpus: 16797, signal 682521/801530 (executing program) 2021/04/21 03:10:59 fetching corpus: 16847, signal 683102/801987 (executing program) 2021/04/21 03:11:00 fetching corpus: 16896, signal 683610/802388 (executing program) 2021/04/21 03:11:00 fetching corpus: 16946, signal 684218/802826 (executing program) 2021/04/21 03:11:00 fetching corpus: 16996, signal 684668/803255 (executing program) 2021/04/21 03:11:00 fetching corpus: 17045, signal 685175/803692 (executing program) 2021/04/21 03:11:01 fetching corpus: 17095, signal 685978/804150 (executing program) 2021/04/21 03:11:01 fetching corpus: 17145, signal 686895/804615 (executing program) 2021/04/21 03:11:01 fetching corpus: 17195, signal 687415/805003 (executing program) 2021/04/21 03:11:01 fetching corpus: 17244, signal 688194/805457 (executing program) 2021/04/21 03:11:02 fetching corpus: 17294, signal 688736/805860 (executing program) 2021/04/21 03:11:02 fetching corpus: 17344, signal 689269/806299 (executing program) [ 231.610441][ T3365] ieee802154 phy0 wpan0: encryption failed: -22 [ 231.621808][ T3365] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/21 03:11:02 fetching corpus: 17394, signal 689739/806679 (executing program) 2021/04/21 03:11:02 fetching corpus: 17444, signal 690688/807180 (executing program) 2021/04/21 03:11:02 fetching corpus: 17494, signal 691696/807642 (executing program) 2021/04/21 03:11:03 fetching corpus: 17544, signal 692272/808077 (executing program) 2021/04/21 03:11:03 fetching corpus: 17594, signal 692832/808467 (executing program) 2021/04/21 03:11:04 fetching corpus: 17644, signal 693335/808874 (executing program) 2021/04/21 03:11:04 fetching corpus: 17694, signal 693806/809304 (executing program) 2021/04/21 03:11:04 fetching corpus: 17744, signal 694411/809719 (executing program) 2021/04/21 03:11:05 fetching corpus: 17794, signal 695042/810116 (executing program) 2021/04/21 03:11:05 fetching corpus: 17843, signal 695376/810498 (executing program) 2021/04/21 03:11:05 fetching corpus: 17893, signal 695975/810893 (executing program) 2021/04/21 03:11:05 fetching corpus: 17943, signal 696539/811274 (executing program) 2021/04/21 03:11:06 fetching corpus: 17993, signal 697463/811700 (executing program) 2021/04/21 03:11:06 fetching corpus: 18042, signal 697996/812075 (executing program) 2021/04/21 03:11:07 fetching corpus: 18092, signal 698816/812498 (executing program) 2021/04/21 03:11:07 fetching corpus: 18142, signal 699462/812884 (executing program) 2021/04/21 03:11:07 fetching corpus: 18192, signal 700337/813293 (executing program) 2021/04/21 03:11:07 fetching corpus: 18242, signal 700812/813675 (executing program) 2021/04/21 03:11:07 fetching corpus: 18292, signal 701133/814011 (executing program) 2021/04/21 03:11:08 fetching corpus: 18342, signal 701672/814391 (executing program) 2021/04/21 03:11:08 fetching corpus: 18392, signal 702143/814768 (executing program) 2021/04/21 03:11:08 fetching corpus: 18442, signal 702743/815132 (executing program) 2021/04/21 03:11:09 fetching corpus: 18492, signal 703384/815520 (executing program) 2021/04/21 03:11:09 fetching corpus: 18542, signal 703680/815846 (executing program) 2021/04/21 03:11:09 fetching corpus: 18591, signal 704087/816189 (executing program) 2021/04/21 03:11:09 fetching corpus: 18641, signal 704477/816541 (executing program) 2021/04/21 03:11:10 fetching corpus: 18691, signal 704844/816891 (executing program) 2021/04/21 03:11:10 fetching corpus: 18741, signal 706375/817354 (executing program) 2021/04/21 03:11:10 fetching corpus: 18791, signal 707073/817714 (executing program) 2021/04/21 03:11:10 fetching corpus: 18840, signal 707531/818049 (executing program) 2021/04/21 03:11:11 fetching corpus: 18890, signal 708028/818381 (executing program) 2021/04/21 03:11:11 fetching corpus: 18940, signal 708513/818718 (executing program) 2021/04/21 03:11:11 fetching corpus: 18990, signal 709234/819064 (executing program) 2021/04/21 03:11:11 fetching corpus: 19040, signal 709644/819396 (executing program) 2021/04/21 03:11:11 fetching corpus: 19089, signal 710162/819705 (executing program) 2021/04/21 03:11:12 fetching corpus: 19139, signal 710551/820027 (executing program) 2021/04/21 03:11:12 fetching corpus: 19189, signal 710923/820345 (executing program) 2021/04/21 03:11:12 fetching corpus: 19239, signal 711264/820650 (executing program) 2021/04/21 03:11:12 fetching corpus: 19289, signal 711659/820963 (executing program) 2021/04/21 03:11:13 fetching corpus: 19339, signal 712077/821263 (executing program) 2021/04/21 03:11:13 fetching corpus: 19389, signal 712946/821566 (executing program) 2021/04/21 03:11:13 fetching corpus: 19439, signal 713452/821849 (executing program) 2021/04/21 03:11:13 fetching corpus: 19488, signal 713835/822141 (executing program) 2021/04/21 03:11:13 fetching corpus: 19538, signal 714320/822469 (executing program) 2021/04/21 03:11:14 fetching corpus: 19588, signal 715257/822781 (executing program) 2021/04/21 03:11:14 fetching corpus: 19637, signal 715611/823094 (executing program) 2021/04/21 03:11:14 fetching corpus: 19686, signal 715992/823371 (executing program) 2021/04/21 03:11:15 fetching corpus: 19735, signal 716455/823666 (executing program) 2021/04/21 03:11:15 fetching corpus: 19785, signal 717071/823950 (executing program) 2021/04/21 03:11:15 fetching corpus: 19835, signal 717389/824233 (executing program) 2021/04/21 03:11:15 fetching corpus: 19885, signal 717705/824514 (executing program) 2021/04/21 03:11:15 fetching corpus: 19935, signal 718215/824802 (executing program) 2021/04/21 03:11:16 fetching corpus: 19985, signal 718635/825092 (executing program) 2021/04/21 03:11:16 fetching corpus: 20035, signal 719131/825371 (executing program) 2021/04/21 03:11:16 fetching corpus: 20085, signal 719684/825644 (executing program) 2021/04/21 03:11:16 fetching corpus: 20135, signal 720038/825911 (executing program) 2021/04/21 03:11:16 fetching corpus: 20185, signal 720464/826193 (executing program) 2021/04/21 03:11:17 fetching corpus: 20235, signal 720923/826434 (executing program) 2021/04/21 03:11:17 fetching corpus: 20285, signal 721814/826698 (executing program) 2021/04/21 03:11:17 fetching corpus: 20335, signal 722223/826964 (executing program) 2021/04/21 03:11:17 fetching corpus: 20385, signal 723176/827209 (executing program) 2021/04/21 03:11:17 fetching corpus: 20435, signal 723878/827477 (executing program) 2021/04/21 03:11:18 fetching corpus: 20485, signal 724728/827738 (executing program) 2021/04/21 03:11:18 fetching corpus: 20535, signal 725053/827924 (executing program) 2021/04/21 03:11:18 fetching corpus: 20585, signal 725526/827924 (executing program) 2021/04/21 03:11:18 fetching corpus: 20635, signal 725971/827924 (executing program) 2021/04/21 03:11:19 fetching corpus: 20684, signal 726419/827924 (executing program) 2021/04/21 03:11:19 fetching corpus: 20734, signal 727134/827924 (executing program) 2021/04/21 03:11:19 fetching corpus: 20784, signal 727424/827924 (executing program) 2021/04/21 03:11:19 fetching corpus: 20834, signal 727674/827929 (executing program) 2021/04/21 03:11:19 fetching corpus: 20884, signal 728209/827929 (executing program) 2021/04/21 03:11:20 fetching corpus: 20934, signal 728536/827929 (executing program) 2021/04/21 03:11:20 fetching corpus: 20984, signal 728859/827929 (executing program) 2021/04/21 03:11:20 fetching corpus: 21034, signal 729374/827929 (executing program) 2021/04/21 03:11:21 fetching corpus: 21084, signal 730403/827929 (executing program) 2021/04/21 03:11:21 fetching corpus: 21134, signal 730950/827929 (executing program) 2021/04/21 03:11:21 fetching corpus: 21184, signal 731485/827929 (executing program) 2021/04/21 03:11:21 fetching corpus: 21234, signal 731869/827929 (executing program) 2021/04/21 03:11:22 fetching corpus: 21284, signal 732770/827929 (executing program) 2021/04/21 03:11:22 fetching corpus: 21334, signal 734067/827929 (executing program) 2021/04/21 03:11:22 fetching corpus: 21384, signal 736408/827929 (executing program) 2021/04/21 03:11:23 fetching corpus: 21433, signal 736765/827929 (executing program) 2021/04/21 03:11:23 fetching corpus: 21483, signal 737259/827929 (executing program) 2021/04/21 03:11:23 fetching corpus: 21533, signal 738026/827929 (executing program) 2021/04/21 03:11:23 fetching corpus: 21582, signal 738723/827929 (executing program) 2021/04/21 03:11:24 fetching corpus: 21632, signal 739189/827929 (executing program) 2021/04/21 03:11:24 fetching corpus: 21682, signal 739714/827929 (executing program) 2021/04/21 03:11:24 fetching corpus: 21732, signal 740393/827929 (executing program) 2021/04/21 03:11:24 fetching corpus: 21782, signal 741912/827929 (executing program) 2021/04/21 03:11:25 fetching corpus: 21832, signal 742652/827929 (executing program) 2021/04/21 03:11:25 fetching corpus: 21881, signal 743328/827929 (executing program) 2021/04/21 03:11:25 fetching corpus: 21930, signal 744056/827929 (executing program) 2021/04/21 03:11:26 fetching corpus: 21980, signal 744523/827931 (executing program) 2021/04/21 03:11:26 fetching corpus: 22030, signal 744825/827931 (executing program) 2021/04/21 03:11:26 fetching corpus: 22080, signal 745264/827931 (executing program) 2021/04/21 03:11:26 fetching corpus: 22130, signal 745888/827931 (executing program) 2021/04/21 03:11:27 fetching corpus: 22180, signal 746295/827931 (executing program) 2021/04/21 03:11:27 fetching corpus: 22229, signal 746752/827931 (executing program) 2021/04/21 03:11:27 fetching corpus: 22278, signal 747414/827931 (executing program) 2021/04/21 03:11:27 fetching corpus: 22328, signal 747617/827931 (executing program) 2021/04/21 03:11:27 fetching corpus: 22378, signal 748219/827931 (executing program) 2021/04/21 03:11:28 fetching corpus: 22428, signal 748989/827931 (executing program) 2021/04/21 03:11:28 fetching corpus: 22477, signal 749341/827931 (executing program) 2021/04/21 03:11:28 fetching corpus: 22527, signal 749710/827931 (executing program) 2021/04/21 03:11:28 fetching corpus: 22577, signal 750169/827931 (executing program) 2021/04/21 03:11:29 fetching corpus: 22627, signal 750836/827931 (executing program) 2021/04/21 03:11:29 fetching corpus: 22677, signal 751255/827931 (executing program) 2021/04/21 03:11:29 fetching corpus: 22727, signal 751951/827931 (executing program) 2021/04/21 03:11:29 fetching corpus: 22777, signal 752329/827931 (executing program) 2021/04/21 03:11:30 fetching corpus: 22827, signal 752731/827931 (executing program) 2021/04/21 03:11:30 fetching corpus: 22877, signal 753228/827931 (executing program) 2021/04/21 03:11:30 fetching corpus: 22927, signal 753936/827931 (executing program) 2021/04/21 03:11:30 fetching corpus: 22977, signal 754264/827933 (executing program) 2021/04/21 03:11:30 fetching corpus: 23027, signal 754887/827933 (executing program) 2021/04/21 03:11:31 fetching corpus: 23077, signal 755379/827933 (executing program) 2021/04/21 03:11:31 fetching corpus: 23127, signal 755758/827933 (executing program) 2021/04/21 03:11:31 fetching corpus: 23177, signal 756406/827933 (executing program) 2021/04/21 03:11:31 fetching corpus: 23226, signal 756795/827933 (executing program) 2021/04/21 03:11:32 fetching corpus: 23276, signal 757169/827933 (executing program) 2021/04/21 03:11:32 fetching corpus: 23326, signal 758096/827933 (executing program) 2021/04/21 03:11:32 fetching corpus: 23376, signal 758524/827933 (executing program) 2021/04/21 03:11:32 fetching corpus: 23426, signal 758920/827933 (executing program) 2021/04/21 03:11:33 fetching corpus: 23476, signal 759475/827933 (executing program) 2021/04/21 03:11:33 fetching corpus: 23526, signal 759783/827933 (executing program) 2021/04/21 03:11:33 fetching corpus: 23576, signal 760286/827933 (executing program) 2021/04/21 03:11:33 fetching corpus: 23626, signal 760745/827933 (executing program) 2021/04/21 03:11:34 fetching corpus: 23676, signal 761278/827933 (executing program) 2021/04/21 03:11:34 fetching corpus: 23726, signal 761904/827933 (executing program) 2021/04/21 03:11:34 fetching corpus: 23776, signal 762335/827933 (executing program) 2021/04/21 03:11:34 fetching corpus: 23825, signal 762791/827933 (executing program) 2021/04/21 03:11:35 fetching corpus: 23875, signal 763128/827933 (executing program) 2021/04/21 03:11:35 fetching corpus: 23924, signal 763466/827933 (executing program) 2021/04/21 03:11:35 fetching corpus: 23973, signal 763806/827933 (executing program) 2021/04/21 03:11:35 fetching corpus: 24023, signal 764081/827933 (executing program) 2021/04/21 03:11:35 fetching corpus: 24072, signal 764444/827933 (executing program) 2021/04/21 03:11:36 fetching corpus: 24122, signal 764726/827933 (executing program) 2021/04/21 03:11:36 fetching corpus: 24172, signal 765084/827933 (executing program) 2021/04/21 03:11:36 fetching corpus: 24221, signal 765330/827933 (executing program) 2021/04/21 03:11:36 fetching corpus: 24271, signal 765758/827933 (executing program) 2021/04/21 03:11:36 fetching corpus: 24321, signal 766217/827933 (executing program) 2021/04/21 03:11:37 fetching corpus: 24370, signal 766822/827933 (executing program) 2021/04/21 03:11:37 fetching corpus: 24420, signal 767425/827933 (executing program) 2021/04/21 03:11:37 fetching corpus: 24470, signal 768079/827933 (executing program) 2021/04/21 03:11:38 fetching corpus: 24520, signal 768355/827933 (executing program) 2021/04/21 03:11:38 fetching corpus: 24570, signal 768688/827933 (executing program) 2021/04/21 03:11:38 fetching corpus: 24620, signal 769191/827933 (executing program) 2021/04/21 03:11:38 fetching corpus: 24670, signal 769807/827933 (executing program) 2021/04/21 03:11:39 fetching corpus: 24720, signal 770602/827933 (executing program) 2021/04/21 03:11:39 fetching corpus: 24770, signal 770848/827933 (executing program) 2021/04/21 03:11:39 fetching corpus: 24820, signal 771784/827933 (executing program) 2021/04/21 03:11:40 fetching corpus: 24870, signal 772188/827933 (executing program) 2021/04/21 03:11:40 fetching corpus: 24919, signal 772594/827933 (executing program) 2021/04/21 03:11:40 fetching corpus: 24969, signal 772992/827933 (executing program) 2021/04/21 03:11:41 fetching corpus: 25019, signal 773451/827933 (executing program) 2021/04/21 03:11:41 fetching corpus: 25069, signal 774108/827933 (executing program) 2021/04/21 03:11:41 fetching corpus: 25119, signal 774434/827933 (executing program) 2021/04/21 03:11:41 fetching corpus: 25169, signal 774738/827933 (executing program) 2021/04/21 03:11:41 fetching corpus: 25219, signal 775008/827933 (executing program) 2021/04/21 03:11:42 fetching corpus: 25269, signal 775267/827933 (executing program) 2021/04/21 03:11:42 fetching corpus: 25319, signal 775586/827933 (executing program) 2021/04/21 03:11:42 fetching corpus: 25369, signal 775959/827933 (executing program) 2021/04/21 03:11:43 fetching corpus: 25419, signal 776315/827933 (executing program) 2021/04/21 03:11:43 fetching corpus: 25469, signal 776884/827933 (executing program) 2021/04/21 03:11:43 fetching corpus: 25519, signal 777344/827933 (executing program) 2021/04/21 03:11:43 fetching corpus: 25569, signal 777977/827933 (executing program) 2021/04/21 03:11:43 fetching corpus: 25619, signal 778307/827933 (executing program) 2021/04/21 03:11:44 fetching corpus: 25669, signal 778769/827933 (executing program) 2021/04/21 03:11:44 fetching corpus: 25719, signal 779063/827933 (executing program) 2021/04/21 03:11:44 fetching corpus: 25768, signal 779302/827933 (executing program) 2021/04/21 03:11:44 fetching corpus: 25818, signal 779661/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 25867, signal 780034/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 25917, signal 780458/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 25967, signal 780757/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 26017, signal 781240/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 26067, signal 781563/827933 (executing program) 2021/04/21 03:11:45 fetching corpus: 26117, signal 782386/827938 (executing program) 2021/04/21 03:11:46 fetching corpus: 26167, signal 782694/827938 (executing program) 2021/04/21 03:11:46 fetching corpus: 26217, signal 783276/827938 (executing program) 2021/04/21 03:11:46 fetching corpus: 26267, signal 783650/827938 (executing program) 2021/04/21 03:11:46 fetching corpus: 26317, signal 784035/827938 (executing program) 2021/04/21 03:11:47 fetching corpus: 26367, signal 784375/827938 (executing program) 2021/04/21 03:11:47 fetching corpus: 26417, signal 784901/827938 (executing program) 2021/04/21 03:11:47 fetching corpus: 26467, signal 785419/827938 (executing program) 2021/04/21 03:11:48 fetching corpus: 26517, signal 785828/827938 (executing program) 2021/04/21 03:11:48 fetching corpus: 26567, signal 786155/827938 (executing program) 2021/04/21 03:11:48 fetching corpus: 26616, signal 786557/827938 (executing program) 2021/04/21 03:11:49 fetching corpus: 26665, signal 787071/827938 (executing program) 2021/04/21 03:11:49 fetching corpus: 26715, signal 787743/827938 (executing program) 2021/04/21 03:11:49 fetching corpus: 26765, signal 788005/827938 (executing program) 2021/04/21 03:11:49 fetching corpus: 26815, signal 788760/827938 (executing program) 2021/04/21 03:11:50 fetching corpus: 26865, signal 789125/827938 (executing program) 2021/04/21 03:11:50 fetching corpus: 26915, signal 789626/827938 (executing program) 2021/04/21 03:11:50 fetching corpus: 26965, signal 790030/827938 (executing program) 2021/04/21 03:11:51 fetching corpus: 27015, signal 790581/827938 (executing program) 2021/04/21 03:11:51 fetching corpus: 27065, signal 790859/827938 (executing program) 2021/04/21 03:11:52 fetching corpus: 27115, signal 791182/827938 (executing program) 2021/04/21 03:11:52 fetching corpus: 27165, signal 791685/827938 (executing program) 2021/04/21 03:11:53 fetching corpus: 27215, signal 792116/827938 (executing program) 2021/04/21 03:11:53 fetching corpus: 27265, signal 792374/827938 (executing program) 2021/04/21 03:11:53 fetching corpus: 27315, signal 792627/827938 (executing program) 2021/04/21 03:11:54 fetching corpus: 27365, signal 792989/827938 (executing program) 2021/04/21 03:11:54 fetching corpus: 27415, signal 794003/827938 (executing program) 2021/04/21 03:11:54 fetching corpus: 27463, signal 794363/827938 (executing program) 2021/04/21 03:11:55 fetching corpus: 27513, signal 794852/827938 (executing program) 2021/04/21 03:11:55 fetching corpus: 27563, signal 795132/827939 (executing program) 2021/04/21 03:11:55 fetching corpus: 27613, signal 795497/827939 (executing program) 2021/04/21 03:11:55 fetching corpus: 27663, signal 796135/827939 (executing program) 2021/04/21 03:11:56 fetching corpus: 27713, signal 796820/827939 (executing program) 2021/04/21 03:11:56 fetching corpus: 27763, signal 796967/827939 (executing program) 2021/04/21 03:11:56 fetching corpus: 27813, signal 798465/827939 (executing program) 2021/04/21 03:11:56 fetching corpus: 27862, signal 799136/827939 (executing program) 2021/04/21 03:11:57 fetching corpus: 27911, signal 799464/827939 (executing program) 2021/04/21 03:11:57 fetching corpus: 27961, signal 799698/827939 (executing program) 2021/04/21 03:11:57 fetching corpus: 28008, signal 799934/827939 (executing program) 2021/04/21 03:11:58 fetching corpus: 28058, signal 800504/827939 (executing program) 2021/04/21 03:11:58 fetching corpus: 28108, signal 800972/827939 (executing program) 2021/04/21 03:11:58 fetching corpus: 28158, signal 801446/827941 (executing program) 2021/04/21 03:11:59 fetching corpus: 28208, signal 801815/827941 (executing program) 2021/04/21 03:11:59 fetching corpus: 28257, signal 802171/827941 (executing program) 2021/04/21 03:11:59 fetching corpus: 28307, signal 802417/827941 (executing program) 2021/04/21 03:12:00 fetching corpus: 28357, signal 802853/827941 (executing program) 2021/04/21 03:12:00 fetching corpus: 28407, signal 803523/827941 (executing program) 2021/04/21 03:12:01 fetching corpus: 28457, signal 803808/827941 (executing program) 2021/04/21 03:12:01 fetching corpus: 28507, signal 804412/827941 (executing program) 2021/04/21 03:12:01 fetching corpus: 28556, signal 804744/827941 (executing program) 2021/04/21 03:12:02 fetching corpus: 28605, signal 805047/827941 (executing program) 2021/04/21 03:12:02 fetching corpus: 28655, signal 805408/827941 (executing program) 2021/04/21 03:12:02 fetching corpus: 28705, signal 805971/827941 (executing program) 2021/04/21 03:12:02 fetching corpus: 28755, signal 806704/827941 (executing program) 2021/04/21 03:12:03 fetching corpus: 28805, signal 807123/827941 (executing program) 2021/04/21 03:12:03 fetching corpus: 28854, signal 807435/827941 (executing program) 2021/04/21 03:12:03 fetching corpus: 28903, signal 807708/827941 (executing program) [ 293.070791][ T3365] ieee802154 phy0 wpan0: encryption failed: -22 [ 293.083287][ T3365] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/21 03:12:03 fetching corpus: 28953, signal 808109/827941 (executing program) 2021/04/21 03:12:04 fetching corpus: 29003, signal 808304/827941 (executing program) 2021/04/21 03:12:04 fetching corpus: 29053, signal 808566/827941 (executing program) 2021/04/21 03:12:04 fetching corpus: 29102, signal 808916/827941 (executing program) 2021/04/21 03:12:04 fetching corpus: 29152, signal 809180/827941 (executing program) 2021/04/21 03:12:05 fetching corpus: 29201, signal 809453/827941 (executing program) 2021/04/21 03:12:05 fetching corpus: 29251, signal 809956/827941 (executing program) 2021/04/21 03:12:06 fetching corpus: 29301, signal 810284/827941 (executing program) 2021/04/21 03:12:06 fetching corpus: 29351, signal 810614/827941 (executing program) 2021/04/21 03:12:06 fetching corpus: 29401, signal 811025/827941 (executing program) 2021/04/21 03:12:07 fetching corpus: 29451, signal 811639/827941 (executing program) 2021/04/21 03:12:07 fetching corpus: 29500, signal 812186/827941 (executing program) 2021/04/21 03:12:07 fetching corpus: 29550, signal 812571/827944 (executing program) 2021/04/21 03:12:08 fetching corpus: 29600, signal 812813/827945 (executing program) 2021/04/21 03:12:08 fetching corpus: 29650, signal 813253/827945 (executing program) 2021/04/21 03:12:08 fetching corpus: 29698, signal 813618/827945 (executing program) 2021/04/21 03:12:08 fetching corpus: 29748, signal 813973/827945 (executing program) 2021/04/21 03:12:08 fetching corpus: 29798, signal 814271/827945 (executing program) 2021/04/21 03:12:09 fetching corpus: 29848, signal 815068/828039 (executing program) 2021/04/21 03:12:09 fetching corpus: 29898, signal 815301/828039 (executing program) 2021/04/21 03:12:09 fetching corpus: 29947, signal 815833/828039 (executing program) 2021/04/21 03:12:09 fetching corpus: 29997, signal 816098/828039 (executing program) 2021/04/21 03:12:10 fetching corpus: 30047, signal 816745/828039 (executing program) 2021/04/21 03:12:10 fetching corpus: 30097, signal 817035/828039 (executing program) 2021/04/21 03:12:10 fetching corpus: 30147, signal 817306/828042 (executing program) 2021/04/21 03:12:11 fetching corpus: 30197, signal 817753/828042 (executing program) 2021/04/21 03:12:11 fetching corpus: 30247, signal 818290/828042 (executing program) 2021/04/21 03:12:11 fetching corpus: 30297, signal 818589/828042 (executing program) 2021/04/21 03:12:11 fetching corpus: 30347, signal 819059/828042 (executing program) 2021/04/21 03:12:12 fetching corpus: 30397, signal 819438/828042 (executing program) 2021/04/21 03:12:12 fetching corpus: 30446, signal 819831/828042 (executing program) 2021/04/21 03:12:12 fetching corpus: 30496, signal 820859/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30545, signal 821166/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30595, signal 821590/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30645, signal 821976/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30695, signal 822262/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30737, signal 822680/828042 (executing program) 2021/04/21 03:12:13 fetching corpus: 30737, signal 822680/828042 (executing program) 2021/04/21 03:12:18 starting 4 fuzzer processes 03:12:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a31000000001c0008800c00014000000000000000000c0002400000000000010001140004800800014000000000080002"], 0xb8}}, 0x0) [ 308.310888][ T50] audit: type=1400 audit(1618974739.021:8): avc: denied { execmem } for pid=8654 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:12:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:19 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="9c", 0x1}], 0x1) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 03:12:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getown(r1, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x26, &(0x7f0000000000), 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.760057][ T8655] IPVS: ftp: loaded support on port[0] = 21 [ 309.950796][ T8657] IPVS: ftp: loaded support on port[0] = 21 [ 310.065793][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 310.285466][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.301144][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.316316][ T8655] device bridge_slave_0 entered promiscuous mode [ 310.361740][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.376979][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.390945][ T8655] device bridge_slave_1 entered promiscuous mode [ 310.451926][ T8657] chnl_net:caif_netlink_parms(): no params data found [ 310.561541][ T8655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.602845][ T8655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.620474][ T8659] IPVS: ftp: loaded support on port[0] = 21 [ 310.703310][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.713400][ T8657] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.725587][ T8657] device bridge_slave_0 entered promiscuous mode [ 310.739740][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.755094][ T8657] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.767306][ T8657] device bridge_slave_1 entered promiscuous mode [ 310.801502][ T8655] team0: Port device team_slave_0 added [ 310.825950][ T8655] team0: Port device team_slave_1 added [ 310.882892][ T8657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.921215][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.020617][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.104192][ T8655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.194472][ T8657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.247384][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.259718][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.299811][ T8655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.339392][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 311.385174][ T8655] device hsr_slave_0 entered promiscuous mode [ 311.417422][ T8655] device hsr_slave_1 entered promiscuous mode [ 311.481881][ T8657] team0: Port device team_slave_0 added [ 311.533829][ T8657] team0: Port device team_slave_1 added [ 311.625025][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.635585][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.677278][ T8657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.690492][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 311.704355][ T8657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.715103][ T8657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.775945][ T8657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.914970][ T8657] device hsr_slave_0 entered promiscuous mode [ 311.929153][ T1680] Bluetooth: hci1: command 0x0409 tx timeout [ 311.939684][ T8657] device hsr_slave_1 entered promiscuous mode [ 311.951728][ T8657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.968100][ T8657] Cannot create hsr debugfs directory [ 312.235556][ T8659] chnl_net:caif_netlink_parms(): no params data found [ 312.491926][ T3399] Bluetooth: hci2: command 0x0409 tx timeout [ 312.529453][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 312.719919][ T8655] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 312.757412][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.771136][ T8659] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.795292][ T8659] device bridge_slave_0 entered promiscuous mode [ 312.852287][ T8655] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 312.880388][ T8655] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 312.896583][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.909704][ T8659] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.923511][ T8659] device bridge_slave_1 entered promiscuous mode [ 312.946903][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.959778][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.975198][ T8674] device bridge_slave_0 entered promiscuous mode [ 313.005358][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 313.013036][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.033065][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.048371][ T8674] device bridge_slave_1 entered promiscuous mode [ 313.086132][ T8655] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 313.138897][ T8659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.183299][ T8659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.210108][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.266043][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.382343][ T8674] team0: Port device team_slave_0 added [ 313.411817][ T8659] team0: Port device team_slave_0 added [ 313.450551][ T8674] team0: Port device team_slave_1 added [ 313.472852][ T8659] team0: Port device team_slave_1 added [ 313.544645][ T8657] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 313.590252][ T8659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.603051][ T8659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.642746][ T8659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.664379][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.678224][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.751678][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.768243][ T3399] Bluetooth: hci0: command 0x041b tx timeout [ 313.801310][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.837218][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.898799][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.926298][ T8657] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 313.983408][ T8657] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 314.002933][ T8657] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 314.008180][ T3399] Bluetooth: hci1: command 0x041b tx timeout [ 314.037099][ T8659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.057764][ T8659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.104772][ T8659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.202604][ T8659] device hsr_slave_0 entered promiscuous mode [ 314.223774][ T8659] device hsr_slave_1 entered promiscuous mode [ 314.240567][ T8659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.252772][ T8659] Cannot create hsr debugfs directory [ 314.373863][ T8674] device hsr_slave_0 entered promiscuous mode [ 314.396650][ T8674] device hsr_slave_1 entered promiscuous mode [ 314.439639][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.459439][ T8674] Cannot create hsr debugfs directory [ 314.568398][ T5016] Bluetooth: hci2: command 0x041b tx timeout [ 314.783203][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.859842][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.875938][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.896085][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.998954][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.019238][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.035153][ T1680] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.046741][ T1680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.062554][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.081685][ T1680] Bluetooth: hci3: command 0x041b tx timeout [ 315.099918][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.118234][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.128809][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.140198][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.154487][ T8659] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 315.171276][ T8659] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 315.185161][ T8659] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 315.209590][ T9419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.255214][ T8657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.302659][ T8659] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 315.397163][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.452879][ T8674] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.469459][ T8674] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.550734][ T8657] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.593031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.628788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.641825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.655454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.669291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.682651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.696960][ T8674] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 315.760267][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.776596][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.791228][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.804999][ T9468] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.815620][ T9468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.827103][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.841417][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.848620][ T5016] Bluetooth: hci0: command 0x040f tx timeout [ 315.855527][ T9468] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.874667][ T9468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.888412][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.908331][ T8674] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 315.969440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.987311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.009389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.023768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.074064][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.090537][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.109767][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.124499][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.148911][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.162821][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.184868][ T5016] Bluetooth: hci1: command 0x040f tx timeout [ 316.219946][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.244886][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.291116][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.311165][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.326834][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.342831][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.384418][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.413099][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.426780][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.453032][ T8659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.480203][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.566975][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.582236][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.617246][ T8659] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.648673][ T5016] Bluetooth: hci2: command 0x040f tx timeout [ 316.650808][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.676777][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.692723][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.704640][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.746293][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.771323][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.788689][ T9529] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.818245][ T9529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.841677][ T8657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.880242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.899378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.919838][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.934955][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.947053][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.960238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.008191][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.045433][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.061427][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.076941][ T8655] device veth0_vlan entered promiscuous mode [ 317.104903][ T8655] device veth1_vlan entered promiscuous mode [ 317.123823][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.138112][ T5016] Bluetooth: hci3: command 0x040f tx timeout [ 317.139010][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.160634][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.175010][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.191353][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.209642][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.222842][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.237081][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.272725][ T8659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.292529][ T8659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.337119][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.346773][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.362083][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.382230][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.398158][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.423199][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.439618][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.456578][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.511617][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.586773][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.603705][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.623331][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.633646][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.688730][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.725338][ T8659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.773355][ T8657] device veth0_vlan entered promiscuous mode [ 317.800792][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.837137][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.851214][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.871846][ T4967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.919658][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.953065][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.970391][ T128] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.992643][ T128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.010660][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.027194][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.063569][ T128] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.075379][ T128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.090603][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.109619][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.125266][ T128] Bluetooth: hci0: command 0x0419 tx timeout [ 318.139746][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.153467][ T128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.172856][ T8655] device veth0_macvtap entered promiscuous mode [ 318.200740][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.214024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.241279][ T8657] device veth1_vlan entered promiscuous mode [ 318.256657][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.282247][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.298926][ T5016] Bluetooth: hci1: command 0x0419 tx timeout [ 318.305972][ T8655] device veth1_macvtap entered promiscuous mode [ 318.377128][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.403231][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.416963][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.440270][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.468537][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.490799][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.506612][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.519910][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.533264][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.574274][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.612303][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.629748][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.645539][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.659860][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.693704][ T8655] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.713883][ T8655] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.734713][ T8655] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.738482][ T5016] Bluetooth: hci2: command 0x0419 tx timeout [ 318.751534][ T8655] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.796074][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.820425][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.844347][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.861198][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.874708][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.899968][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.910815][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.922373][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.937271][ T8659] device veth0_vlan entered promiscuous mode [ 318.964517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.975204][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.004658][ T8657] device veth0_macvtap entered promiscuous mode [ 319.059525][ T8659] device veth1_vlan entered promiscuous mode [ 319.075701][ T8657] device veth1_macvtap entered promiscuous mode [ 319.113376][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.130695][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.145926][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.170432][ T5050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.210397][ T21] Bluetooth: hci3: command 0x0419 tx timeout [ 319.243585][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.262613][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.288158][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.314638][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.327678][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.368484][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.403332][ T8657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.435585][ T8657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.456233][ T8657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.570226][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.588290][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.619552][ T8657] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.619651][ T2889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.638174][ T8657] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.651606][ T2889] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.666282][ T8657] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.693865][ T8657] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.753125][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.821442][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.841416][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.861201][ T8659] device veth0_macvtap entered promiscuous mode [ 319.891608][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.905637][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.920956][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.941164][ T8659] device veth1_macvtap entered promiscuous mode [ 319.989873][ T8833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.007501][ T8833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.073297][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 320.098237][ T8833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.152805][ T8833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.155752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.203062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.250730][ T8674] device veth0_vlan entered promiscuous mode [ 320.265370][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.279634][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.297125][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.321022][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.355267][ T8659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.365121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 320.375874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.394095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a31000000001c0008800c00014000000000000000000c0002400000000000010001140004800800014000000000080002"], 0xb8}}, 0x0) [ 320.406792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.434422][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a31000000001c0008800c00014000000000000000000c0002400000000000010001140004800800014000000000080002"], 0xb8}}, 0x0) [ 320.474372][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.538123][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.605595][ T8659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.624838][ T8659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.657547][ T8659] batman_adv: batadv0: Interface activated: batadv_slave_1 03:12:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000005c000000030a01020000000000000000020000000900010073797a30000000000900030073797a31000000001c0008800c00014000000000000000000c0002400000000000010001140004800800014000000000080002"], 0xb8}}, 0x0) [ 320.677678][ T8659] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.727578][ T8659] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.754609][ T8659] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.778670][ T8659] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.827547][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.856865][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.878824][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.887939][ T8674] device veth1_vlan entered promiscuous mode [ 320.911476][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.970605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 03:12:31 executing program 0: r0 = socket(0x2b, 0x1, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000100)) [ 321.002646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.034185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:12:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x5000, 0x2000, &(0x7f00002bb000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 321.176131][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.200588][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.203812][ T9598] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 321.252067][ T8674] device veth0_macvtap entered promiscuous mode [ 321.340607][ T8674] device veth1_macvtap entered promiscuous mode [ 321.393274][ T8833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.412735][ T8833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.430447][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.450166][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.468876][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.491217][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.528201][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.568564][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.599247][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.627785][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.656689][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.674300][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.690294][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.704285][ T3956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.765749][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.799445][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:12:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) fork() [ 321.820494][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.836881][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.853721][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.871812][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.895184][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.915696][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.933921][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.953821][ T8674] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.969535][ T8674] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.990946][ T8674] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.005969][ T8674] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.044892][ T8833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.058679][ T8833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.079238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.196346][ T8833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.218945][ T8833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.249888][ T9020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.258098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.269292][ T9020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.295736][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.364872][ C2] hrtimer: interrupt took 51827 ns 03:12:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) fork() 03:12:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getown(r1, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x26, &(0x7f0000000000), 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:12:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) fork() 03:12:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) fork() 03:12:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:40 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x24}}, 0x0) 03:12:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) 03:12:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000080), 0x0}) 03:12:40 executing program 0: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000300)) [ 330.237352][ T9730] loop0: detected capacity change from 0 to 1 [ 330.265416][ T9730] VFS: unable to read V7 FS superblock on device loop0. [ 330.276520][ T9730] VFS: could not find a valid V7 on loop0. [ 330.354680][ T9730] loop0: detected capacity change from 0 to 1 03:12:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getown(r1, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x26, &(0x7f0000000000), 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:12:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffe}, 0x0, 0x8, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0xd0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) get_mempolicy(&(0x7f0000000180), 0x0, 0xfffffffffffffffb, &(0x7f0000499000/0x2000)=nil, 0x3) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/253, 0xfd}], 0x1, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) madvise(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) keyctl$invalidate(0x15, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200480, 0x0) [ 330.404785][ T9730] VFS: unable to read V7 FS superblock on device loop0. 03:12:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 330.429544][ T9730] VFS: could not find a valid V7 on loop0. 03:12:41 executing program 2: unshare(0x4c020000) unshare(0x60020000) [ 330.578146][ T9749] IPVS: ftp: loaded support on port[0] = 21 [ 330.620977][ T9754] IPVS: ftp: loaded support on port[0] = 21 03:12:41 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}}, @redirect={0x5, 0x0, 0x0, @rand_addr, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @ssrr={0x89, 0x17, 0x0, [@rand_addr, @multicast1, @loopback, @empty, @private]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) 03:12:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:12:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) [ 330.940109][ T9749] IPVS: ftp: loaded support on port[0] = 21 [ 330.969242][ T9802] loop0: detected capacity change from 0 to 264192 03:12:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f0000000140)={[{@data_writeback='data=writeback'}]}) [ 331.118213][ T50] audit: type=1800 audit(1618974761.821:9): pid=9802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 [ 331.234767][ T50] audit: type=1804 audit(1618974761.941:10): pid=9819 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir742284319/syzkaller.i4fiRx/14/file1/file0" dev="loop0" ino=3 res=1 errno=0 [ 331.353844][ T9821] loop1: detected capacity change from 0 to 4096 [ 331.464444][ T9821] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 331.969826][ T9821] loop1: detected capacity change from 0 to 4096 [ 332.026242][ T9821] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal 03:12:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getown(r1, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x26, &(0x7f0000000000), 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:12:56 executing program 2: unshare(0x4c020000) unshare(0x60020000) 03:12:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094d2f055de8098ab5bfbe42829a773c0c9605aa0bba5fd63343239d4a279d31a0c5f2386191c7aee3115ef0441c40671bec467d4182e6eb56585656007a1062c4b64862cff00b01e1855ef88b9bbcea40f6c48488c8762237c7af3ebec1a3384b97d5b84e2564247dc404526435ddb1097cbe79d07897410994562e84d979e4ae0f0ef1497c0c28f825151c839e588f4b82812c177b072ab", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:12:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) [ 345.531149][ T9855] loop0: detected capacity change from 0 to 264192 [ 345.534555][ T9856] IPVS: ftp: loaded support on port[0] = 21 [ 345.586307][ T50] audit: type=1800 audit(1618974776.291:11): pid=9855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 errno=0 [ 345.635798][ T9862] IPVS: ftp: loaded support on port[0] = 21 [ 345.693801][ T50] audit: type=1804 audit(1618974776.401:12): pid=9875 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir742284319/syzkaller.i4fiRx/15/file1/file0" dev="loop0" ino=5 res=1 errno=0 03:12:56 executing program 2: unshare(0x4c020000) unshare(0x60020000) [ 346.052124][ T9913] IPVS: ftp: loaded support on port[0] = 21 [ 346.135691][ T9916] IPVS: ftp: loaded support on port[0] = 21 03:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) [ 346.249161][ T9930] loop3: detected capacity change from 0 to 264192 [ 346.304110][ T50] audit: type=1800 audit(1618974777.011:13): pid=9930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=7 res=0 errno=0 [ 346.563824][ T50] audit: type=1804 audit(1618974777.271:14): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir202315687/syzkaller.j0vIl1/4/file1/file0" dev="loop3" ino=7 res=1 errno=0 03:12:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:12:57 executing program 2: unshare(0x4c020000) unshare(0x60020000) [ 346.865543][ T9968] IPVS: ftp: loaded support on port[0] = 21 03:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) [ 346.930431][ T9969] IPVS: ftp: loaded support on port[0] = 21 [ 347.005362][ T9996] loop0: detected capacity change from 0 to 264192 [ 347.054073][ T50] audit: type=1800 audit(1618974777.761:15): pid=9996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=9 res=0 errno=0 [ 347.136695][T10021] loop3: detected capacity change from 0 to 264192 [ 347.229927][ T50] audit: type=1800 audit(1618974777.941:16): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=10 res=0 errno=0 03:12:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) [ 347.398002][ T50] audit: type=1804 audit(1618974777.971:17): pid=10024 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir742284319/syzkaller.i4fiRx/16/file1/file0" dev="loop0" ino=9 res=1 errno=0 [ 347.530031][ T50] audit: type=1804 audit(1618974778.161:18): pid=10025 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir202315687/syzkaller.j0vIl1/5/file1/file0" dev="loop3" ino=10 res=1 errno=0 [ 347.699314][T10030] loop2: detected capacity change from 0 to 264192 [ 347.881873][ T50] audit: type=1800 audit(1618974778.451:19): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=13 res=0 errno=0 [ 348.038935][ T50] audit: type=1804 audit(1618974778.621:20): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir743560429/syzkaller.gKq1xT/9/file1/file0" dev="loop2" ino=13 res=1 errno=0 03:12:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:12:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:12:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:12:59 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x8202, 0x3, 0x1, 0x1a8bf78fe0a641b4, 0x0, 0x8000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20000894) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000000}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 348.543495][T10045] loop2: detected capacity change from 0 to 264192 [ 348.554441][T10047] loop0: detected capacity change from 0 to 264192 [ 348.558362][T10044] loop3: detected capacity change from 0 to 264192 [ 348.643985][T10053] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:12:59 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x8202, 0x3, 0x1, 0x1a8bf78fe0a641b4, 0x0, 0x8000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20000894) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000000}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 03:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0xc0189436, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) r2 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x20) ftruncate(r2, 0x2007fff) 03:13:00 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r1) 03:13:00 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x8202, 0x3, 0x1, 0x1a8bf78fe0a641b4, 0x0, 0x8000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20000894) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000000}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 349.609191][T10070] loop2: detected capacity change from 0 to 264192 03:13:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r1) 03:13:00 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x8202, 0x3, 0x1, 0x1a8bf78fe0a641b4, 0x0, 0x8000}, 0x0, 0xc, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20000894) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000000}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 03:13:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r1) 03:13:00 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r1) 03:13:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\'!:c#\x06\x8e\\\x00', 0x5) ftruncate(r0, 0x0) 03:13:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, &(0x7f0000001300)=@sco={0x1f, @fixed}, &(0x7f0000001380)=0x80, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:13:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='J'}) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) 03:13:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x81, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10}, 0x10) 03:13:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) accept(r0, 0x0, 0x0) 03:13:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2270, &(0x7f0000000200)) 03:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001400)={0x54, r1, 0x1, 0x0, 0x0, {0x30}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 03:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) 03:13:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', '.\'\x8b#!\xf1!-$\x00'}, 0x0, 0x0) 03:13:01 executing program 1: io_setup(0xe7f2, &(0x7f0000000040)) 03:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b0400000000000000ec02000000090001"], 0x40}}, 0x0) 03:13:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0x0) [ 351.138201][T10166] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:01 executing program 1: r0 = socket(0x28, 0x1, 0x0) shutdown(r0, 0xfffffffffffffffd) 03:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) [ 351.213749][T10175] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29429b3346", 0x12e9}], 0x1) 03:13:02 executing program 1: r0 = socket(0x28, 0x1, 0x0) shutdown(r0, 0xfffffffffffffffd) 03:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:02 executing program 1: r0 = socket(0x28, 0x1, 0x0) shutdown(r0, 0xfffffffffffffffd) 03:13:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_getaddr={0x18, 0x16, 0x621}, 0x18}}, 0x0) 03:13:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 03:13:02 executing program 1: r0 = socket(0x28, 0x1, 0x0) shutdown(r0, 0xfffffffffffffffd) 03:13:02 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:13:02 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x24401) 03:13:02 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "11ebfc", 0x30, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@dstopts={0x2b, 0x0, [], [@jumbo]}], "7539c44debd1f8ed659a4bb88062bf8703998dae7b2de490569f02dcf0089fe3"}}}}}, 0x0) [ 351.679220][T10203] loop0: detected capacity change from 0 to 272 03:13:02 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 03:13:02 executing program 2: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x4, &(0x7f00000039c0)=[{0x0}, {0x0}, {&(0x7f0000002980)='K', 0x1, 0x3899a004}, {&(0x7f00000029c0)="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", 0xff8, 0x9}], 0x0, 0x0) 03:13:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="8336add1b54d", @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, @address_request={0x12}}}}}, 0x0) 03:13:02 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "11ebfc", 0x30, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@dstopts={0x2b, 0x0, [], [@jumbo]}], "7539c44debd1f8ed659a4bb88062bf8703998dae7b2de490569f02dcf0089fe3"}}}}}, 0x0) [ 351.805697][T10214] loop2: detected capacity change from 0 to 10656 03:13:02 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "11ebfc", 0x30, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@dstopts={0x2b, 0x0, [], [@jumbo]}], "7539c44debd1f8ed659a4bb88062bf8703998dae7b2de490569f02dcf0089fe3"}}}}}, 0x0) 03:13:03 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:13:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "11ebfc", 0x30, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@dstopts={0x2b, 0x0, [], [@jumbo]}], "7539c44debd1f8ed659a4bb88062bf8703998dae7b2de490569f02dcf0089fe3"}}}}}, 0x0) 03:13:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000080)=0x1, 0x4) 03:13:03 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "048ca1", 0x10, 0x84, 0x0, @dev, @local, {[], "fdfd37047e030c2114ca43584a2a354d"}}}}}, 0x0) 03:13:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x81}}]}) 03:13:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052", 0x61, 0x400}, {&(0x7f0000000040)="000000000000000000000000708595ab15e94b9c8803ad329fbe908254a4181801", 0x21, 0x4e4}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000014900)) 03:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x3}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) close(r2) [ 352.663409][T10240] loop3: detected capacity change from 0 to 544 [ 352.677419][T10244] loop0: detected capacity change from 0 to 272 [ 352.681252][T10246] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 352.686359][T10240] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 352.711949][T10240] EXT4-fs (loop3): group descriptors corrupted! [ 352.725476][T10250] input: syz1 as /devices/virtual/input/input5 [ 352.773261][T10246] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 352.793862][T10240] loop3: detected capacity change from 0 to 544 [ 352.821346][T10250] input: syz1 as /devices/virtual/input/input6 [ 352.855230][T10240] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:13:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x81}}]}) [ 352.888191][T10240] EXT4-fs (loop3): group descriptors corrupted! [ 352.929897][T10270] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 03:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x3}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) close(r2) 03:13:03 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:13:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[], 0x0) 03:13:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x81}}]}) [ 353.072288][T10276] input: syz1 as /devices/virtual/input/input7 [ 353.080603][T10279] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 03:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x3}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) close(r2) [ 353.141549][T10291] input: syz1 as /devices/virtual/input/input8 03:13:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x81}}]}) 03:13:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00', 0x3}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) close(r2) 03:13:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) [ 353.208445][T10300] loop0: detected capacity change from 0 to 272 [ 353.251810][T10306] input: syz1 as /devices/virtual/input/input9 [ 353.272227][T10308] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 03:13:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:13:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xffff6c84, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 03:13:04 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:13:04 executing program 1: kexec_load(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x100000000000000}], 0x0) 03:13:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, &(0x7f00000002c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xf8, 0x0, 0x5, 0x9, 0x0, 0xae, 0x84000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3f, 0x6}, 0x820, 0xa89, 0x0, 0x2, 0x10000, 0x5, 0x10}, 0x0, 0x7, r4, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 03:13:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x3000000) [ 353.535782][T10330] loop0: detected capacity change from 0 to 272 03:13:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) 03:13:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fallocate(r0, 0x0, 0x0, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:13:04 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='\x00', 0x1ca) accept$alg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x815d3000) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x0, 0x3f, 0x4, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="726564694d6563745f6469723d2e2f66696c65302c72656469726563745f6469723d2e2f6669736d61636b66737472616e736d7574653d2c7375626a5f757365723d73eaf5a73d2c646f6e745f61707072610773652c736d61636b6673726f6f743d2c7569643e000000", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x6, &(0x7f0000000b40)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x7}, {&(0x7f0000000380)="c164e18615ec66c9f7e2fd21dcfefe90c3b01a8d7b759c6541298ec6866c7493e95b7d06b6a1f534c939dfd35e380d0f5df03e2af6e262fb1d539bd0277b8d3c073a6742d5e0c9940d4863de4bb3b9ddb8cbd588d5907fceeefbec8f6f851353231a527c99aa83a20d4b87304735967deb608698291cf8544db80e67fe976541b6ccc6c36574ea", 0x87, 0x7}, {&(0x7f0000000440)="7d8a018e882e59d18b4a3a692752ec3171e2cbc4019000e065278c1ca5b84f4f077892414c5455072ef977e92f6a7254c363", 0x32, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c7438229", 0x46, 0x80}], 0x1001, &(0x7f00000008c0)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@fat=@check_strict='check=strict'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x410481, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') io_submit(0x0, 0x3, &(0x7f0000000f00)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0xd183, 0xffffffffffffffff, &(0x7f0000000cc0)="957edc4be9e9db6afe1827c5ee7d94b7afb7ccf59735cda264ab24a40a4da666c13c089e6567d0075c14b167bf7051b7cb7042e13480a632d0992f96c2d75e4e2496958aee77078cc48dc1f9a0ce939b4d5e1e7949cee409c391697c4a653397a2a15f65b7f09d5c159e3c1874421ecba0fb2a4fcd2e8b9bee150ddf4fb6a20c00833d5523e3c5a4600976eb9abe869b3e03a6f06fb56568f4012ae25e621abed8aa770bb1be81b83f421aaa6fd1467d4e4a9a1fec5db53f59b7f937b93e9dcf4ef15fb09f78cdfa378146d6dd328823e7b17707", 0xd4, 0x6}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x101, r2, &(0x7f0000000540)="70a71c248103a97ceeaaf9e92e1583bd64168b30c2cc593281e22b67f014adca9a0825fe70b28cf0dd864c8a314d21469415bbe2652479b9d90b247fa658170c1faa55bc7e2b22130c1595f9cbb4cdc1", 0x50, 0x100000000, 0x0, 0x1}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000dc0)="b1204b1155512ae5f687eb5d2689329afafd0f5971e6ced404fff4818a0d04b7204fddcf4672aa66a60cc50f1bd32af6a825ff64ce05f4536b3aa27852b1e757229cd8210965b115ef064071f1a16aae73a1ef4ef1ae095a906e0730e880e43e0c6016ffdd9ef13c1127cef6b57bea9bbdbd3569c53cfc76f6d560ef236eeaa3821d929c2a3e9cffa95cb85d7f0ca1ecb668680455a06ddc55682261e378feeff7ed9523a206b7ff2bb8cfdca6fe8bddf3cad8dd299e84c94ccd686d19fd12478f2deb15ccc938407eefc83d387c11cf3ba64178bf9021138145", 0xda, 0x4, 0x0, 0x4}]) [ 353.801139][T10344] overlayfs: filesystem on './bus' not supported as upperdir 03:13:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) [ 353.895259][T10347] loop0: detected capacity change from 0 to 512 [ 353.953285][T10347] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 353.973400][T10347] ext4 filesystem being mounted at /syzkaller-testdir742284319/syzkaller.i4fiRx/35/file0 supports timestamps until 2038 (0x7fffffff) [ 354.091347][T10347] device lo entered promiscuous mode 03:13:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, &(0x7f00000002c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xf8, 0x0, 0x5, 0x9, 0x0, 0xae, 0x84000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3f, 0x6}, 0x820, 0xa89, 0x0, 0x2, 0x10000, 0x5, 0x10}, 0x0, 0x7, r4, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 03:13:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) [ 354.645516][T10345] overlayfs: unrecognized mount option "rediMect_dir=./file0" or missing value [ 354.664337][T10355] overlayfs: unrecognized mount option "rediMect_dir=./file0" or missing value 03:13:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0xfffffffffffffffd) [ 355.201619][ T3365] ieee802154 phy0 wpan0: encryption failed: -22 [ 355.211357][ T3365] ieee802154 phy1 wpan1: encryption failed: -22 03:13:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 03:13:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, &(0x7f00000002c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xf8, 0x0, 0x5, 0x9, 0x0, 0xae, 0x84000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3f, 0x6}, 0x820, 0xa89, 0x0, 0x2, 0x10000, 0x5, 0x10}, 0x0, 0x7, r4, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 03:13:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) 03:13:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 03:13:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:13:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x74) 03:13:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39e0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, &(0x7f00000002c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xf8, 0x0, 0x5, 0x9, 0x0, 0xae, 0x84000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x3f, 0x6}, 0x820, 0xa89, 0x0, 0x2, 0x10000, 0x5, 0x10}, 0x0, 0x7, r4, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x34}}, 0x0) 03:13:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 03:13:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 03:13:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 03:13:07 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x14, @multicast, 'erspan0\x00'}}, 0x1e) 03:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x3c}}, 0x0) 03:13:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@expire={0x110, 0x18, 0x80dde73794fc9415, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast1}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa}}, [@mark={0xc}, @lastused={0xc}]}, 0x110}}, 0x0) 03:13:07 executing program 3: syslog(0x2, &(0x7f00000002c0), 0x0) 03:13:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x280, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 03:13:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 03:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x3c}}, 0x0) [ 356.868146][T10433] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 03:13:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x991) 03:13:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) 03:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x3c}}, 0x0) 03:13:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 03:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x3c}}, 0x0) 03:13:07 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 03:13:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:13:07 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8993, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 03:13:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 03:13:07 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:07 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:07 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:13:08 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 03:13:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:13:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x4, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0x2], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:13:08 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) [ 357.397590][T10486] Cannot find set identified by id 0 to match [ 357.424517][T10489] Cannot find set identified by id 0 to match 03:13:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000002dc0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffd28) r3 = dup2(r1, r0) write$P9_RREADLINK(r3, 0x0, 0x0) ftruncate(r2, 0x0) 03:13:08 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x3}}, 0x20) 03:13:08 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3000000000000000840000000100000000000e0007"], 0x30}, 0x0) 03:13:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00'}, 0x45c) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = dup(r0) read$FUSE(r2, &(0x7f0000002a40)={0x2020}, 0x2020) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 357.683393][T10508] input: syz1 as /devices/virtual/input/input10 03:13:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) dup3(r0, r1, 0x0) 03:13:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 357.831268][T10508] input: syz1 as /devices/virtual/input/input11 03:13:08 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x240142, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 03:13:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 03:13:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:13:08 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x26, 0x1, 0x0, 0x0, &(0x7f0000000040)) 03:13:08 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x88, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x88}}, 0x0) 03:13:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 358.313807][T10542] input: syz0 as /devices/virtual/input/input12 03:13:09 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000100000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 03:13:09 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x88, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x88}}, 0x0) [ 358.385722][T10552] input: syz0 as /devices/virtual/input/input13 [ 358.429977][T10557] overlayfs: './file0' not a directory [ 358.446700][T10561] IPVS: ftp: loaded support on port[0] = 21 03:13:09 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x88, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x88}}, 0x0) 03:13:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:13:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 358.519708][T10566] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 358.545274][T10574] input: syz0 as /devices/virtual/input/input14 03:13:09 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x88, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x88}}, 0x0) [ 358.601246][T10586] input: syz0 as /devices/virtual/input/input15 03:13:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 358.656089][T10600] input: syz0 as /devices/virtual/input/input16 03:13:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 358.675553][T10561] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:13:09 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000100000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 03:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xd0, 0x0, 0x220, 0x0, 0xd0, 0x2c0, 0x320, 0x320, 0x320, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'wg0\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:13:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 358.793229][T10612] input: syz0 as /devices/virtual/input/input17 [ 358.800501][T10613] input: syz0 as /devices/virtual/input/input18 [ 358.800888][T10616] x_tables: duplicate underflow at hook 2 [ 358.802523][T10616] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.804937][T10616] x_tables: duplicate underflow at hook 2 [ 358.874864][T10623] IPVS: ftp: loaded support on port[0] = 21 03:13:09 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x120, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8882}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)) r3 = gettid() wait4(r3, 0x0, 0x0, &(0x7f0000000840)) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) getgid() getresgid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) openat$loop_ctrl(0xffffff9c, &(0x7f0000002640)='/dev/loop-control\x00', 0x20800, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000002a40)={&(0x7f0000000440), 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) [ 358.941278][T10631] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:13:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002500)={{}, 'syz0\x00', 0x38}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x80000006, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:13:09 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "0af6c5a2025723be1a1d67a6a4b9c3df749294c4ce7247e26a6b45832f882517e6830775e1c6f668011f8ef98c00a3ac52a7b65ff02945c0ca82adff4fed991e"}, 0x48, 0xfffffffffffffffc) 03:13:09 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x120, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8882}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)) r3 = gettid() wait4(r3, 0x0, 0x0, &(0x7f0000000840)) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) getgid() getresgid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) openat$loop_ctrl(0xffffff9c, &(0x7f0000002640)='/dev/loop-control\x00', 0x20800, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000002a40)={&(0x7f0000000440), 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) [ 359.027436][T10653] input: syz0 as /devices/virtual/input/input19 03:13:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x1a, 0x1}, 0x18}}, 0x0) 03:13:09 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000100000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 03:13:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000800)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000004cb]}) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r4, 0x2286, 0x816d000) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="0f01c5660f38814b5f0f01c3ba4200b8e899efb8300b8ec8660f3a0bd54cd9f065670f08660f38f851fb0f01ca", 0x2d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:13:09 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x120, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8882}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)) r3 = gettid() wait4(r3, 0x0, 0x0, &(0x7f0000000840)) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) getgid() getresgid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) openat$loop_ctrl(0xffffff9c, &(0x7f0000002640)='/dev/loop-control\x00', 0x20800, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000002a40)={&(0x7f0000000440), 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) [ 359.158247][T10666] IPVS: ftp: loaded support on port[0] = 21 03:13:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="4efd16f1bca55013a948531e4305cc06e141cdcd37bf64204ec89bb0bba4f5543b3c8910de97", 0x26, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 03:13:09 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x120, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8882}, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)) r3 = gettid() wait4(r3, 0x0, 0x0, &(0x7f0000000840)) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) getgid() getresgid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) openat$loop_ctrl(0xffffff9c, &(0x7f0000002640)='/dev/loop-control\x00', 0x20800, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000002a40)={&(0x7f0000000440), 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) [ 359.233721][T10675] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:13:09 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\t]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 359.350670][T10697] libceph: resolve ' ' (ret=-3): failed [ 359.359338][T10697] libceph: Failed to parse monitor IPs: -3 03:13:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), 0x4) 03:13:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\t]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 03:13:10 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000100000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 359.521120][T10714] libceph: resolve ' ' (ret=-3): failed 03:13:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28100}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 03:13:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 359.534585][T10719] IPVS: ftp: loaded support on port[0] = 21 [ 359.544593][T10714] libceph: Failed to parse monitor IPs: -3 03:13:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\t]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 359.606010][T10725] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 359.614787][T10736] libceph: resolve ' ' (ret=-3): failed 03:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @link_local={0x64}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0xc2, 0x0, 0x0, 0x0, {[@nop, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x3}, @md5sig={0x3, 0x3, "70f7e82c8f5e09d514c8486ff04d29e4"}, @md5sig={0x13, 0x12, "75faf05d0119798becdc4826f6b1ba58"}, @exp_fastopen={0xfe, 0xa, 0xf989, "0d66fbbaeba7"}, @fastopen={0x22, 0x4, "0165"}]}}}}}}}}, 0x0) [ 359.638049][T10733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.650987][T10736] libceph: Failed to parse monitor IPs: -3 03:13:10 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[\t]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 359.687031][T10733] device bond1 entered promiscuous mode [ 359.695373][T10775] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 359.723847][T10747] device bridge1 entered promiscuous mode [ 359.741720][T10747] bond1: (slave bridge1): Enslaving as an active interface with an up link 03:13:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x80}}, [@policy_type={0xa}]}, 0x5c}}, 0x0) [ 359.788569][T10747] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.792192][T10791] libceph: resolve ' ' (ret=-3): failed [ 359.815914][T10791] libceph: Failed to parse monitor IPs: -3 [ 359.817492][T10747] device bridge2 entered promiscuous mode 03:13:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800310f00"/20, @ANYRES32=r4, @ANYBLOB="0000ffff"], 0x24}}, 0x0) [ 359.869869][T10747] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 359.883488][T10805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000080)=[@exit_looper, @register_looper], 0xe, 0x0, 0x0}) [ 359.969109][T10811] binder: 10810:10811 ioctl c0306201 20000180 returned -14 03:13:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000080)=[@exit_looper, @register_looper], 0xe, 0x0, 0x0}) 03:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 359.997405][T10805] device veth3 entered promiscuous mode 03:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:10 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 360.054923][T10805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.062841][T10823] binder: 10819:10823 ioctl c0306201 20000180 returned -14 [ 360.090672][T10822] loop1: detected capacity change from 0 to 264192 03:13:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x735, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 360.140656][T10822] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000080)=[@exit_looper, @register_looper], 0xe, 0x0, 0x0}) [ 360.192971][ T50] kauditd_printk_skb: 9 callbacks suppressed 03:13:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 360.192991][ T50] audit: type=1800 audit(1618974790.901:30): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13957 res=0 errno=0 03:13:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x76d1, &(0x7f0000000600), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) [ 360.286370][T10837] binder: 10832:10837 ioctl c0306201 20000180 returned -14 03:13:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000080)=[@exit_looper, @register_looper], 0xe, 0x0, 0x0}) [ 360.308206][ T50] audit: type=1804 audit(1618974790.911:31): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 360.388993][ T50] audit: type=1804 audit(1618974790.911:32): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 03:13:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 360.539553][ T50] audit: type=1804 audit(1618974790.911:33): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 360.598189][ T50] audit: type=1804 audit(1618974790.911:34): pid=10822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 360.939754][ T50] audit: type=1804 audit(1618974791.651:35): pid=10854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 360.982516][ T50] audit: type=1804 audit(1618974791.691:36): pid=10853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 03:13:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x400000) 03:13:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 03:13:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 03:13:11 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 361.017515][ T50] audit: type=1804 audit(1618974791.691:37): pid=10853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 361.106083][ T50] audit: type=1804 audit(1618974791.691:38): pid=10853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 361.137193][T10861] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:13:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 361.149479][ T50] audit: type=1804 audit(1618974791.691:39): pid=10854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir005453556/syzkaller.Wm11eJ/48/file0/file0" dev="sda1" ino=13957 res=1 errno=0 [ 361.231563][T10867] loop1: detected capacity change from 0 to 264192 03:13:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 03:13:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 361.268744][T10867] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 03:13:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 03:13:12 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 361.471217][T10884] loop3: detected capacity change from 0 to 264192 03:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) [ 361.525655][T10884] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:12 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 03:13:12 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 03:13:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) 03:13:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 362.228130][ T197] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 362.239166][ T36] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) [ 362.368200][T10928] loop1: detected capacity change from 0 to 264192 [ 362.381837][T10928] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 362.476579][T10937] loop3: detected capacity change from 0 to 264192 [ 362.491855][T10937] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) 03:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) 03:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) 03:13:13 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 363.158190][ T36] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 363.291285][T10979] loop1: detected capacity change from 0 to 264192 [ 363.302630][T10979] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 363.332535][ T36] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:14 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 03:13:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000240)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 03:13:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x1}) dup3(r3, r1, 0x0) [ 363.526222][T10998] loop3: detected capacity change from 0 to 264192 03:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @local}]}, 0x24}}, 0x0) [ 363.552201][T10998] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @local}]}, 0x24}}, 0x0) 03:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @local}]}, 0x24}}, 0x0) 03:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x1e, @local}]}, 0x24}}, 0x0) 03:13:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0xeed, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, "d73cb36d39bff604dc22f782fd3f445595572b796039f6b3ba122af31627ae77"}) [ 364.200245][ T197] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) 03:13:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e890cb9e4cafe0569942f464de7189668516700"}, 0x60) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 03:13:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) [ 364.383299][ T197] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:13:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f00000001c0)=""/145, 0x7000000}, 0x20) 03:13:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 03:13:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 364.631547][T11043] overlayfs: filesystem on './file1' not supported as upperdir 03:13:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 03:13:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 03:13:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 03:13:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/53, 0x35) 03:13:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020003e8fe02080100010800080002000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:13:16 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/130, 0x82}], 0x1}, 0x0) [ 365.580538][T11081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) dup2(r0, r3) 03:13:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xb0}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) [ 365.766242][T11094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b570edcb113c0a72e336665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004090, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "a2d5506c2b9c7ac6e005aaf24c088989"}]}}}}}}}, 0x0) 03:13:16 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:13:16 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000000ac0)={0xf3, 0xf4}, 0x20) 03:13:16 executing program 2: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000003, 0xc4831, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000cb8000/0x2000)=nil, 0x2000) remap_file_pages(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 03:13:16 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) close_range(r0, 0xffffffffffffff9c, 0x0) 03:13:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xb0}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) [ 365.927473][T11105] mmap: syz-executor.2 (11105) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:13:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 03:13:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xb0}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 03:13:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b570edcb113c0a72e336665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004090, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "a2d5506c2b9c7ac6e005aaf24c088989"}]}}}}}}}, 0x0) 03:13:17 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000000180), 0x2, 0x400}) 03:13:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0xb0}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 03:13:17 executing program 3: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x31, 0x2d, 0x39, 0x3a, 0x37]}}}}]}) [ 366.706682][T11128] Attempt to restore checkpoint with obsolete wellknown handles [ 366.747470][T11132] tmpfs: Bad value for 'mpol' 03:13:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x100}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 03:13:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:13:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x4}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={r3, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:13:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x401, [], 0x0, "3e292adb0c3f94"}) mlockall(0x1) creat(0x0, 0x0) 03:13:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b570edcb113c0a72e336665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004090, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "a2d5506c2b9c7ac6e005aaf24c088989"}]}}}}}}}, 0x0) 03:13:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x4}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={r3, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:13:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:13:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x4}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={r3, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:13:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x4}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={r3, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:13:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:13:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:13:19 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) [ 368.376544][T11191] IPVS: ftp: loaded support on port[0] = 21 03:13:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b570edcb113c0a72e336665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004090, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "a2d5506c2b9c7ac6e005aaf24c088989"}]}}}}}}}, 0x0) 03:13:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 03:13:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bfs\x00', 0x0, 0x0) [ 368.618243][ T2984] block nbd2: Attempted send on invalid socket [ 368.627056][ T2984] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.651989][T11191] tipc: Started in network mode [ 368.689580][T11191] tipc: Node identity 7f, cluster identity 4711 03:13:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x4c, {0x0, 0x5401000000000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x48a, 0x0, 0x34}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 368.696893][T11191] tipc: Node number set to 127 [ 368.725820][T11191] IPVS: ftp: loaded support on port[0] = 21 03:13:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bfs\x00', 0x0, 0x0) [ 368.788346][ T2983] block nbd2: Attempted send on invalid socket [ 368.798652][ T2983] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 03:13:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 03:13:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bfs\x00', 0x0, 0x0) [ 368.936057][ T10] tipc: Left network mode [ 368.938807][ T2984] block nbd2: Attempted send on invalid socket 03:13:19 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) [ 368.962343][ T2984] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 368.991298][T11259] IPVS: ftp: loaded support on port[0] = 21 [ 369.123096][T11259] tipc: Started in network mode [ 369.151426][T11259] tipc: Node identity 7f, cluster identity 4711 [ 369.161702][T11259] tipc: Node number set to 127 03:13:20 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 03:13:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 03:13:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bfs\x00', 0x0, 0x0) 03:13:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x0) [ 369.538265][T11288] IPVS: ftp: loaded support on port[0] = 21 [ 369.571570][ T2046] block nbd2: Attempted send on invalid socket [ 369.581945][ T2046] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 03:13:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 03:13:20 executing program 2: r0 = fsopen(&(0x7f0000000300)='securityfs\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:13:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x1a, 0xb, &(0x7f0000001c00)=ANY=[@ANYBLOB="180000000800000000000000020a000095000000000000d188231d3800ef7c0000020000000000000000000000bd570c01010000008510000001000000950000000000000060fadfcb95000000000000009d074f6cd8597964050000022f364f5006e67dc8f1e7ebb5e754e242c8018e862358f61ab040d944165ae1c15966f0383b4d228baf97ef008826ed64c1aa494528bf8f2726952f9b2364bc58c9ee8eba21be976e0ea65ab4e2d2bae32851240162fd5a689348ba9428d4dcead40c42d60b98f81ee7d0de0232115088ac4c465f78de23fdd5decd6b7af5f2b1062b2fc7704fa6ef4565bfa25b4e921ca3a9a015690a168edb553f"], &(0x7f0000000280)='GPL\x00', 0x8ae, 0x15, &(0x7f0000000340)=""/21, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0x6, 0x3c, 0xfffffff9}, 0x10, 0x0, r0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x19, 0x3, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x1f, 0x78, &(0x7f00000014c0)=""/120, 0x41100, 0x4, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001580)={0x5, 0x0, 0x9, 0x7f}, 0x10, 0xffffffffffffffff, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001640)=r1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="18010000eb3c3ee31f0000000000000019000008000000006d00000295160fd43f9f7c8e35ad30eb65c0906bdd353695c76d85587eb6286b47db40d5c1d2146f88f0255a0ec90c61c695b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x20000044, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendto$inet6(r4, &(0x7f0000000440)="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", 0x1000, 0x44040, &(0x7f0000000180)={0xa, 0x4e24, 0x3fe, @ipv4={[], [], @empty}, 0x3f}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x7, &(0x7f00000019c0)=@raw=[@ldst={0x2, 0x3, 0x1, 0x5, 0xa, 0x20, 0x4}, @generic={0x1, 0x1, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9916}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001a00)='syzkaller\x00', 0x7, 0x40, &(0x7f0000001a40)=""/64, 0x60600, 0x18, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000001a80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ac0)={0x1, 0xc, 0x1, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0xa, 0x4, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @generic={0x2, 0xa, 0xb, 0xffff, 0x2}], &(0x7f0000001840)='syzkaller\x00', 0x3, 0xae, &(0x7f0000001880)=""/174, 0x41100, 0x16, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0xa, 0xb903, 0xd6}, 0x10, 0xffffffffffffffff, r5}, 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:13:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) [ 369.773319][T11324] netlink: 8811 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.901200][T11288] tipc: Started in network mode [ 369.908768][T11288] tipc: Node identity 7f, cluster identity 4711 [ 369.917182][T11288] tipc: Node number set to 127 03:13:20 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 03:13:20 executing program 2: r0 = epoll_create(0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x90000010}) 03:13:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r1, 0x0, 0x0) 03:13:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x1a, 0xb, &(0x7f0000001c00)=ANY=[@ANYBLOB="180000000800000000000000020a000095000000000000d188231d3800ef7c0000020000000000000000000000bd570c01010000008510000001000000950000000000000060fadfcb95000000000000009d074f6cd8597964050000022f364f5006e67dc8f1e7ebb5e754e242c8018e862358f61ab040d944165ae1c15966f0383b4d228baf97ef008826ed64c1aa494528bf8f2726952f9b2364bc58c9ee8eba21be976e0ea65ab4e2d2bae32851240162fd5a689348ba9428d4dcead40c42d60b98f81ee7d0de0232115088ac4c465f78de23fdd5decd6b7af5f2b1062b2fc7704fa6ef4565bfa25b4e921ca3a9a015690a168edb553f"], &(0x7f0000000280)='GPL\x00', 0x8ae, 0x15, &(0x7f0000000340)=""/21, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0x6, 0x3c, 0xfffffff9}, 0x10, 0x0, r0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x19, 0x3, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x1f, 0x78, &(0x7f00000014c0)=""/120, 0x41100, 0x4, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001580)={0x5, 0x0, 0x9, 0x7f}, 0x10, 0xffffffffffffffff, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001640)=r1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="18010000eb3c3ee31f0000000000000019000008000000006d00000295160fd43f9f7c8e35ad30eb65c0906bdd353695c76d85587eb6286b47db40d5c1d2146f88f0255a0ec90c61c695b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x20000044, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendto$inet6(r4, &(0x7f0000000440)="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", 0x1000, 0x44040, &(0x7f0000000180)={0xa, 0x4e24, 0x3fe, @ipv4={[], [], @empty}, 0x3f}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x7, &(0x7f00000019c0)=@raw=[@ldst={0x2, 0x3, 0x1, 0x5, 0xa, 0x20, 0x4}, @generic={0x1, 0x1, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9916}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001a00)='syzkaller\x00', 0x7, 0x40, &(0x7f0000001a40)=""/64, 0x60600, 0x18, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000001a80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ac0)={0x1, 0xc, 0x1, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0xa, 0x4, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @generic={0x2, 0xa, 0xb, 0xffff, 0x2}], &(0x7f0000001840)='syzkaller\x00', 0x3, 0xae, &(0x7f0000001880)=""/174, 0x41100, 0x16, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0xa, 0xb903, 0xd6}, 0x10, 0xffffffffffffffff, r5}, 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 370.029254][T11339] netlink: 8811 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f00000028c0)=""/253, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=0x0) [ 370.062358][T11343] IPVS: ftp: loaded support on port[0] = 21 03:13:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x1a, 0xb, &(0x7f0000001c00)=ANY=[@ANYBLOB="180000000800000000000000020a000095000000000000d188231d3800ef7c0000020000000000000000000000bd570c01010000008510000001000000950000000000000060fadfcb95000000000000009d074f6cd8597964050000022f364f5006e67dc8f1e7ebb5e754e242c8018e862358f61ab040d944165ae1c15966f0383b4d228baf97ef008826ed64c1aa494528bf8f2726952f9b2364bc58c9ee8eba21be976e0ea65ab4e2d2bae32851240162fd5a689348ba9428d4dcead40c42d60b98f81ee7d0de0232115088ac4c465f78de23fdd5decd6b7af5f2b1062b2fc7704fa6ef4565bfa25b4e921ca3a9a015690a168edb553f"], &(0x7f0000000280)='GPL\x00', 0x8ae, 0x15, &(0x7f0000000340)=""/21, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0x6, 0x3c, 0xfffffff9}, 0x10, 0x0, r0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x19, 0x3, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x1f, 0x78, &(0x7f00000014c0)=""/120, 0x41100, 0x4, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001580)={0x5, 0x0, 0x9, 0x7f}, 0x10, 0xffffffffffffffff, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001640)=r1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="18010000eb3c3ee31f0000000000000019000008000000006d00000295160fd43f9f7c8e35ad30eb65c0906bdd353695c76d85587eb6286b47db40d5c1d2146f88f0255a0ec90c61c695b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x20000044, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendto$inet6(r4, &(0x7f0000000440)="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", 0x1000, 0x44040, &(0x7f0000000180)={0xa, 0x4e24, 0x3fe, @ipv4={[], [], @empty}, 0x3f}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x7, &(0x7f00000019c0)=@raw=[@ldst={0x2, 0x3, 0x1, 0x5, 0xa, 0x20, 0x4}, @generic={0x1, 0x1, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9916}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001a00)='syzkaller\x00', 0x7, 0x40, &(0x7f0000001a40)=""/64, 0x60600, 0x18, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000001a80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ac0)={0x1, 0xc, 0x1, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0xa, 0x4, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @generic={0x2, 0xa, 0xb, 0xffff, 0x2}], &(0x7f0000001840)='syzkaller\x00', 0x3, 0xae, &(0x7f0000001880)=""/174, 0x41100, 0x16, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0xa, 0xb903, 0xd6}, 0x10, 0xffffffffffffffff, r5}, 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:13:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) [ 370.185741][ T50] kauditd_printk_skb: 30 callbacks suppressed [ 370.185771][ T50] audit: type=1326 audit(1618974800.891:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11364 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 370.247629][T11371] netlink: 8811 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) [ 370.451970][T11343] tipc: Started in network mode [ 370.467199][T11343] tipc: Node identity 7f, cluster identity 4711 [ 370.515341][T11343] tipc: Node number set to 127 03:13:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x1a, 0xb, &(0x7f0000001c00)=ANY=[@ANYBLOB="180000000800000000000000020a000095000000000000d188231d3800ef7c0000020000000000000000000000bd570c01010000008510000001000000950000000000000060fadfcb95000000000000009d074f6cd8597964050000022f364f5006e67dc8f1e7ebb5e754e242c8018e862358f61ab040d944165ae1c15966f0383b4d228baf97ef008826ed64c1aa494528bf8f2726952f9b2364bc58c9ee8eba21be976e0ea65ab4e2d2bae32851240162fd5a689348ba9428d4dcead40c42d60b98f81ee7d0de0232115088ac4c465f78de23fdd5decd6b7af5f2b1062b2fc7704fa6ef4565bfa25b4e921ca3a9a015690a168edb553f"], &(0x7f0000000280)='GPL\x00', 0x8ae, 0x15, &(0x7f0000000340)=""/21, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0x6, 0x3c, 0xfffffff9}, 0x10, 0x0, r0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x19, 0x3, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000380)='syzkaller\x00', 0x1f, 0x78, &(0x7f00000014c0)=""/120, 0x41100, 0x4, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001580)={0x5, 0x0, 0x9, 0x7f}, 0x10, 0xffffffffffffffff, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001640)=r1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="18010000eb3c3ee31f0000000000000019000008000000006d00000295160fd43f9f7c8e35ad30eb65c0906bdd353695c76d85587eb6286b47db40d5c1d2146f88f0255a0ec90c61c695b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x20000044, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendto$inet6(r4, &(0x7f0000000440)="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", 0x1000, 0x44040, &(0x7f0000000180)={0xa, 0x4e24, 0x3fe, @ipv4={[], [], @empty}, 0x3f}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x7, &(0x7f00000019c0)=@raw=[@ldst={0x2, 0x3, 0x1, 0x5, 0xa, 0x20, 0x4}, @generic={0x1, 0x1, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9916}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000001a00)='syzkaller\x00', 0x7, 0x40, &(0x7f0000001a40)=""/64, 0x60600, 0x18, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000001a80)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001ac0)={0x1, 0xc, 0x1, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0xa, 0x4, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @generic={0x2, 0xa, 0xb, 0xffff, 0x2}], &(0x7f0000001840)='syzkaller\x00', 0x3, 0xae, &(0x7f0000001880)=""/174, 0x41100, 0x16, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x3, 0xa, 0xb903, 0xd6}, 0x10, 0xffffffffffffffff, r5}, 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:13:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="64130000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080003000300000008000300020000003000018014000200766c616e31000000000000000000000008000300010000000800030000000000080003000300000034000180080003000000000014000200776731000000000000000000000000001400020076657468315f766c616e000000000000f8000280"], 0x1364}}, 0x0) [ 370.760140][T11395] netlink: 8811 bytes leftover after parsing attributes in process `syz-executor.0'. 03:13:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000280), 0x10) 03:13:21 executing program 0: bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100480, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) r1 = socket(0x22, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x600000}, 0x4) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x188, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x20000000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}}]}, 0x188}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) clock_gettime(0x7, &(0x7f0000000580)) syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x7fff, 0x97442dadacf1602b) sync() prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x24) 03:13:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 371.011901][ T50] audit: type=1326 audit(1618974801.721:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11364 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 03:13:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@usrjquota_path={'usrjquota', 0x3d, '.'}}]}) [ 371.124068][T11412] loop0: detected capacity change from 0 to 4 03:13:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) [ 371.179229][T11412] EXT4-fs (loop0): journaled quota format not specified [ 371.289334][ T50] audit: type=1800 audit(1618974801.991:72): pid=11384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_user" dev="sda1" ino=14086 res=0 errno=0 [ 371.323270][ T10] tipc: Left network mode [ 371.332320][ T50] audit: type=1326 audit(1618974802.001:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11416 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 371.431827][ T10] tipc: Left network mode [ 371.473984][ T10] tipc: Left network mode 03:13:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@usrjquota_path={'usrjquota', 0x3d, '.'}}]}) 03:13:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 371.671089][T11428] loop0: detected capacity change from 0 to 4 [ 371.691712][T11428] EXT4-fs (loop0): journaled quota format not specified 03:13:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@usrjquota_path={'usrjquota', 0x3d, '.'}}]}) [ 371.973196][T11441] loop0: detected capacity change from 0 to 4 [ 372.039269][T11441] EXT4-fs (loop0): journaled quota format not specified 03:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) [ 372.165562][ T50] audit: type=1326 audit(1618974802.871:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11444 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 03:13:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@usrjquota_path={'usrjquota', 0x3d, '.'}}]}) [ 372.294628][T11450] loop0: detected capacity change from 0 to 4 [ 372.333407][T11450] EXT4-fs (loop0): journaled quota format not specified 03:13:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:13:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) [ 372.447329][ T50] audit: type=1326 audit(1618974803.151:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11457 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 03:13:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="00f7ab0b57e211fb76c7863d31901ebf33cfe1ae36b40bdfa96d93985b9915d3d08d698feca902c4df013b82904f837af337fabc9206d047df3e38c464937b099566324e2a37767876cc47615f9b9761ec8b88771a147d5747ce91ff2ab0f01d8fd830211914f76abd6906199bf571d0d8fa417104a1a8457bc66480507c7b0ffbedee6f4f590d8772136bd0a17922818825e4ea14", 0x95}, {&(0x7f0000000980)="cfed8a09efa0bcb3d4d7ed5b774a47c18ed697b7b8acf06bf9ee11f7312122209e3d59bdddd880de4c526de9bb6fdf3aa737d393087823ab8295715ed3b5a3d126c4776069642e94f24a1fc53b19976a887dc0d8aa22de4aff1410311910271ab72325937d67f6aa7396f22a13f68bf785d9e0948f0fc2fcaa5960f97ab43316c96f3382b4bf99a80d5b6b8d2ea59d52ccf9c0a04603c5b1d4b735d19930e707afd90b141c09468db960c0b304e63ded61b629d2fffb24dc89df56f38db7341dc738f2031e9d9293e932a0f29d351354785ca027a4565e54946c2abef6", 0xffffff99}, {&(0x7f0000000c00)="74ef9065fc7cf6488580afa1f3a41a8b6f56f2aae9a5d84a744b3827a7a3ae35d27c493f6a64bd6f7651e79d60fa21222805e14bbff52ab9b38bc358c8bdd81890e31b7b496ac1974324dea7bc017fff74a5bbabc7e28e64f0fa76a100bd5a87592d07d50e3b597c6050864f2e02b97bed70f37bb0f0468beb98776f6b7913e2ada604738f4ae8ab52d4e1cda9afff888ea0aca9fca4dca749361b20a0d018234ac8a0ade7c0af09241545b637b764c2374d33b2ef360a4b5ec981eb4203d11fb715bdc91a5ccc4c5d8bf2c04a9f9ce19f61177849f013bf0e6a2a0b2b424c1f6f", 0xe1}, {&(0x7f0000000d00)="bd939024d435ebadd69eb2aae54e7523933c5cc662cae0d6a6a915bcc10cf5fcc0b9292ee2fefc1668f9f2f3e2af7220b47ff6ea807f3d42a7c3ebf9c9a71b563e64ae6eb0a799625f1e1c25011adea8db01c5a9fafec802b1dd5169f1b9050bfbaf12ba92e3addd6dc028958297fdb671bb3a9a918595e2496547fac5d9250b2842f28a51df6ac5fb0e45cc9ac5fea84e31bce1a1453b9b99c4e088687779e31b6ca31a62d8f3eebab33aa2b9455ebd1f7fb5e29963cb13eecccf9ec6e85d8a82618229f9b620d790800abf5a1e5ba8260a6c319f9573196cdb", 0xda}, {&(0x7f0000001c00)="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", 0x40b}], 0x5}], 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:13:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:13:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x0, 0x1, "d3"}, 0x9) 03:13:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 03:13:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b5b07073f00356c"], 0x40) 03:13:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3b) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:13:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="00f7ab0b57e211fb76c7863d31901ebf33cfe1ae36b40bdfa96d93985b9915d3d08d698feca902c4df013b82904f837af337fabc9206d047df3e38c464937b099566324e2a37767876cc47615f9b9761ec8b88771a147d5747ce91ff2ab0f01d8fd830211914f76abd6906199bf571d0d8fa417104a1a8457bc66480507c7b0ffbedee6f4f590d8772136bd0a17922818825e4ea14", 0x95}, {&(0x7f0000000980)="cfed8a09efa0bcb3d4d7ed5b774a47c18ed697b7b8acf06bf9ee11f7312122209e3d59bdddd880de4c526de9bb6fdf3aa737d393087823ab8295715ed3b5a3d126c4776069642e94f24a1fc53b19976a887dc0d8aa22de4aff1410311910271ab72325937d67f6aa7396f22a13f68bf785d9e0948f0fc2fcaa5960f97ab43316c96f3382b4bf99a80d5b6b8d2ea59d52ccf9c0a04603c5b1d4b735d19930e707afd90b141c09468db960c0b304e63ded61b629d2fffb24dc89df56f38db7341dc738f2031e9d9293e932a0f29d351354785ca027a4565e54946c2abef6", 0xffffff99}, {&(0x7f0000000c00)="74ef9065fc7cf6488580afa1f3a41a8b6f56f2aae9a5d84a744b3827a7a3ae35d27c493f6a64bd6f7651e79d60fa21222805e14bbff52ab9b38bc358c8bdd81890e31b7b496ac1974324dea7bc017fff74a5bbabc7e28e64f0fa76a100bd5a87592d07d50e3b597c6050864f2e02b97bed70f37bb0f0468beb98776f6b7913e2ada604738f4ae8ab52d4e1cda9afff888ea0aca9fca4dca749361b20a0d018234ac8a0ade7c0af09241545b637b764c2374d33b2ef360a4b5ec981eb4203d11fb715bdc91a5ccc4c5d8bf2c04a9f9ce19f61177849f013bf0e6a2a0b2b424c1f6f", 0xe1}, {&(0x7f0000000d00)="bd939024d435ebadd69eb2aae54e7523933c5cc662cae0d6a6a915bcc10cf5fcc0b9292ee2fefc1668f9f2f3e2af7220b47ff6ea807f3d42a7c3ebf9c9a71b563e64ae6eb0a799625f1e1c25011adea8db01c5a9fafec802b1dd5169f1b9050bfbaf12ba92e3addd6dc028958297fdb671bb3a9a918595e2496547fac5d9250b2842f28a51df6ac5fb0e45cc9ac5fea84e31bce1a1453b9b99c4e088687779e31b6ca31a62d8f3eebab33aa2b9455ebd1f7fb5e29963cb13eecccf9ec6e85d8a82618229f9b620d790800abf5a1e5ba8260a6c319f9573196cdb", 0xda}, {&(0x7f0000001c00)="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", 0x40b}], 0x5}], 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:13:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="00f7ab0b57e211fb76c7863d31901ebf33cfe1ae36b40bdfa96d93985b9915d3d08d698feca902c4df013b82904f837af337fabc9206d047df3e38c464937b099566324e2a37767876cc47615f9b9761ec8b88771a147d5747ce91ff2ab0f01d8fd830211914f76abd6906199bf571d0d8fa417104a1a8457bc66480507c7b0ffbedee6f4f590d8772136bd0a17922818825e4ea14", 0x95}, {&(0x7f0000000980)="cfed8a09efa0bcb3d4d7ed5b774a47c18ed697b7b8acf06bf9ee11f7312122209e3d59bdddd880de4c526de9bb6fdf3aa737d393087823ab8295715ed3b5a3d126c4776069642e94f24a1fc53b19976a887dc0d8aa22de4aff1410311910271ab72325937d67f6aa7396f22a13f68bf785d9e0948f0fc2fcaa5960f97ab43316c96f3382b4bf99a80d5b6b8d2ea59d52ccf9c0a04603c5b1d4b735d19930e707afd90b141c09468db960c0b304e63ded61b629d2fffb24dc89df56f38db7341dc738f2031e9d9293e932a0f29d351354785ca027a4565e54946c2abef6", 0xffffff99}, {&(0x7f0000000c00)="74ef9065fc7cf6488580afa1f3a41a8b6f56f2aae9a5d84a744b3827a7a3ae35d27c493f6a64bd6f7651e79d60fa21222805e14bbff52ab9b38bc358c8bdd81890e31b7b496ac1974324dea7bc017fff74a5bbabc7e28e64f0fa76a100bd5a87592d07d50e3b597c6050864f2e02b97bed70f37bb0f0468beb98776f6b7913e2ada604738f4ae8ab52d4e1cda9afff888ea0aca9fca4dca749361b20a0d018234ac8a0ade7c0af09241545b637b764c2374d33b2ef360a4b5ec981eb4203d11fb715bdc91a5ccc4c5d8bf2c04a9f9ce19f61177849f013bf0e6a2a0b2b424c1f6f", 0xe1}, {&(0x7f0000000d00)="bd939024d435ebadd69eb2aae54e7523933c5cc662cae0d6a6a915bcc10cf5fcc0b9292ee2fefc1668f9f2f3e2af7220b47ff6ea807f3d42a7c3ebf9c9a71b563e64ae6eb0a799625f1e1c25011adea8db01c5a9fafec802b1dd5169f1b9050bfbaf12ba92e3addd6dc028958297fdb671bb3a9a918595e2496547fac5d9250b2842f28a51df6ac5fb0e45cc9ac5fea84e31bce1a1453b9b99c4e088687779e31b6ca31a62d8f3eebab33aa2b9455ebd1f7fb5e29963cb13eecccf9ec6e85d8a82618229f9b620d790800abf5a1e5ba8260a6c319f9573196cdb", 0xda}, {&(0x7f0000001c00)="aeae9c171ecbfd957d8fbc04d96e599c78ee67ebf9a6cb606ebd0bd071ba5304c5f494df3f9a865501943e02b63ad2f84f2215ea7f8f3b7e342e656209b57b1919d02ae32ce56a22ce580e7b44fce1b682ac3b00866bfde618cf95474f00a1cdedc48e2afb0db04a40334129e5b14db0f3791b526241384d079a2619933be35ef41dfd456d94afdb9af06637c432cac592e0aa625a04a727bca2a40a81a19c8412fcf9326703bf1b4127898763f0b651b7840fb0008c66d589071168a9441749e405680c0ca0333289e29b96bbe7088e49c238d9462556a62531bcab92cccb86d4c0a827e117f906770b88146ecb44438193246c10c573236f582195ea0764ec61f36ae37f87cd8226e5a21b255776fb7b295e8c5da9b6950cecfb3518bc1c00a1ec7db1d3a4f99f413b66bbd0fa49f3b16fd538bbe6e4bd7121350e1ad9849a99fd09d69988b350c3eb661dc6ccecc94dcbc061ee774334a3b99a124d63b3f6734bc697cdd2c889d8d81935e331a002e4650d7e3dba1b1a754c5e83760420db36ce37aee287156d38b570c5cb3e2131d317b039a233f77abc7197104d81f4d6ba8fa1648c89e7a523d30a9dfd74834bf633b1792952833f5884ce4d735dba5e6d0ec2735f6f3d0d6eeb662f85ce4532288de06ad2b59a31fb8b9379e724d8c29355bee8eb00b83954029e7cd4274e63848b3163627ca87e9c5a54ee5b68901d688dbc675e9b17538e35532fdab6a22aea09429ba0602912bdc17e66fbaebfee745e45cb2f770c8f89fba7af70bb75615f5e0cfd67b53d5d6b542a328b6ec031513bf236bbe4e09add48b1b619da34a2f641231442cb2849c4dc5742a651539a78e9e3de2ceb0dc1c460be7480a6002be4db36bf3e98323746e4a98bf0373565f778444d19c40f1cafb34f15bd48fd70fd4bb8b63d1e05499b9e177a7b47583a02fefadd1f0d55c5d2cbecdc0c2e387683f68f27cf896fff75b91b5a9d9e417110845eac86d99cc47299adb4fec00dadd8886025b597bc44a89505fa6b682c394f25d34dfe8191352262c358abb1e96aa33db719ec932874dcf80d201d70ab61607dbe99672297eaa525e1b7de12ba48a1773dbdf3c570a05aa09efc73f200862f53164e3bd393b2f45957394e033c09b1ac378bf1861e32c046a7397b3c414a210786ee1460bbb568f46998fecfb142c576a703fc2e084ff2fedd9bbe7dc695966025a39b0f4d4e2e66f87d991d4ccec4d7764088e2811aaebf96d7319da7a218628d096337387473ad9f7986392be6d5cdb10033fd81813ee4c269ef42e3976d0622513ff16ec83502bbde466710a505c25fe8546342f97f6ddd3940bf25acc1498d5cf9981348d88fefff8b3da125d71d039b66a2f31211d11d24b91e9b437b0f3742accb04f4f9195bd0388c9a0051005f7681f6fb4da6ba7210d99f88a4fa44a143a2d4394b48e695", 0x40b}], 0x5}], 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:13:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="00f7ab0b57e211fb76c7863d31901ebf33cfe1ae36b40bdfa96d93985b9915d3d08d698feca902c4df013b82904f837af337fabc9206d047df3e38c464937b099566324e2a37767876cc47615f9b9761ec8b88771a147d5747ce91ff2ab0f01d8fd830211914f76abd6906199bf571d0d8fa417104a1a8457bc66480507c7b0ffbedee6f4f590d8772136bd0a17922818825e4ea14", 0x95}, {&(0x7f0000000980)="cfed8a09efa0bcb3d4d7ed5b774a47c18ed697b7b8acf06bf9ee11f7312122209e3d59bdddd880de4c526de9bb6fdf3aa737d393087823ab8295715ed3b5a3d126c4776069642e94f24a1fc53b19976a887dc0d8aa22de4aff1410311910271ab72325937d67f6aa7396f22a13f68bf785d9e0948f0fc2fcaa5960f97ab43316c96f3382b4bf99a80d5b6b8d2ea59d52ccf9c0a04603c5b1d4b735d19930e707afd90b141c09468db960c0b304e63ded61b629d2fffb24dc89df56f38db7341dc738f2031e9d9293e932a0f29d351354785ca027a4565e54946c2abef6", 0xffffff99}, {&(0x7f0000000c00)="74ef9065fc7cf6488580afa1f3a41a8b6f56f2aae9a5d84a744b3827a7a3ae35d27c493f6a64bd6f7651e79d60fa21222805e14bbff52ab9b38bc358c8bdd81890e31b7b496ac1974324dea7bc017fff74a5bbabc7e28e64f0fa76a100bd5a87592d07d50e3b597c6050864f2e02b97bed70f37bb0f0468beb98776f6b7913e2ada604738f4ae8ab52d4e1cda9afff888ea0aca9fca4dca749361b20a0d018234ac8a0ade7c0af09241545b637b764c2374d33b2ef360a4b5ec981eb4203d11fb715bdc91a5ccc4c5d8bf2c04a9f9ce19f61177849f013bf0e6a2a0b2b424c1f6f", 0xe1}, {&(0x7f0000000d00)="bd939024d435ebadd69eb2aae54e7523933c5cc662cae0d6a6a915bcc10cf5fcc0b9292ee2fefc1668f9f2f3e2af7220b47ff6ea807f3d42a7c3ebf9c9a71b563e64ae6eb0a799625f1e1c25011adea8db01c5a9fafec802b1dd5169f1b9050bfbaf12ba92e3addd6dc028958297fdb671bb3a9a918595e2496547fac5d9250b2842f28a51df6ac5fb0e45cc9ac5fea84e31bce1a1453b9b99c4e088687779e31b6ca31a62d8f3eebab33aa2b9455ebd1f7fb5e29963cb13eecccf9ec6e85d8a82618229f9b620d790800abf5a1e5ba8260a6c319f9573196cdb", 0xda}, {&(0x7f0000001c00)="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", 0x40b}], 0x5}], 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:13:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f00000000c0)) [ 375.045306][T11522] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 03:13:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000340)="5df52bf2da7c85dce1e85cd124ad513b99c3a64bbb4cf86983f93649d2b0b3ba32689f15f6d05af2a35be6f8783f8f6f6d8f8943a7689fb8be63825579ecfc33", 0x5000}], 0x1}, 0x0) 03:13:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000180)={0x6, 'team_slave_0\x00', {0x7}}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 03:13:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000d00)={0x2c, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, &(0x7f0000000bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "a231b15b", "164bebbc"}}, 0x0}, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x6, @string={0x6, 0x3, "4d70f067"}}, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000d40)={0x1000, "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"}) 03:13:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3b) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:13:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0xfffffffffffffffd) [ 375.718143][T10104] usb 8-1: new high-speed USB device number 2 using dummy_hcd 03:13:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0xc01, 0x3, 0x3a8, 0x0, 0x5002004a, 0x0, 0xd8, 0x0, 0x310, 0x3c8, 0x3c8, 0x310, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x9, 0x0, 0x0, 0x7000000, 0x3, 0x6}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x408) [ 375.849674][T11543] xt_hashlimit: max too large, truncated to 1048576 03:13:26 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0xc) 03:13:26 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) socket(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 376.099026][T10104] usb 8-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 376.114473][T10104] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.133315][T10104] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.150170][T10104] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 376.195145][T10104] usb 8-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 376.216089][T10104] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.237309][T10104] usb 8-1: config 0 descriptor?? 03:13:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3b) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 376.769251][T10104] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 376.783069][T10104] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 376.835140][T10104] appleir 0003:05AC:8243.0002: hiddev0,hidraw1: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.3-1/input0 [ 378.223935][T11578] usb 8-1: language id specifier not provided by device, defaulting to English [ 378.488800][ T26] usb 8-1: USB disconnect, device number 2 [ 379.283866][ T1680] usb 8-1: new high-speed USB device number 3 using dummy_hcd 03:13:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {0xf}}) 03:13:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f0000d986208c140012800a00010076786c616e0000000400028008000a002615a341"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r2, 0x85b35f7921e1632d, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 03:13:30 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) 03:13:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3b) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 379.549348][T11600] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 03:13:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {0xf}}) [ 379.562887][T11604] loop3: detected capacity change from 0 to 264192 [ 379.574085][T11600] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.585496][T11600] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.599450][T11600] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.644621][T11600] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 03:13:30 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009820002838001100009e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) [ 379.656974][T11600] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 379.669607][T11600] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 379.681398][T11600] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 03:13:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {0xf}}) 03:13:30 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e00e0000200040000001201000000000000f801000000000000ac01000000000000e0010000000000007f000000000000001f0100000000000076010000000000009a010000000000001a73797a6b616c6c6572203a200020438c01200000009820002838001100009e001d0200ed0100000100911d675f40012b0100644c002a7d00032d6e001a040f000300ff277c005901006d08264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b5000129750102c40b7d00294d00074d0009297d000529f5010a2da402e6177e04bc002add00065d0160de0328232cdc006d0dff410000291f000100c027ed0007dc04651f545d1a085c001100004800130100a100034d00204c00090200040066696c65304000015002b2013104d404f7050200088003032e636f6c647e590201f9069e4001ec080131d60005273100322a3100331100000b00136000a1001fdc0011000069010000000000001a001200c1007edd0020dd0040dd009edd00d6de001201bc001100007e0100000000000008805cf90100535f0100a2010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000b4010000000000000100000000000000d101", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) [ 379.757964][ T1680] usb 8-1: device not accepting address 3, error -71 03:13:30 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) [ 379.891327][T11600] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.904499][T11600] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.904589][T11625] loop3: detected capacity change from 0 to 264192 [ 379.915749][T11600] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.915819][T11600] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 379.961144][T11600] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 379.971241][T11600] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 379.983866][T11600] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 379.994887][T11600] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 03:13:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x18, &(0x7f0000000180), 0x8) 03:13:30 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}, {0xf}}) 03:13:30 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) 03:13:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="200000000002000019000000600100000f000001000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000000100000000b700000b0000000001000008000000d2420000120388", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000300)) [ 380.225108][T11637] loop1: detected capacity change from 0 to 1024 [ 380.242245][T11640] loop3: detected capacity change from 0 to 264192 03:13:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) [ 380.256975][T11637] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:13:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 380.320941][T11637] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (880000) 03:13:31 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) [ 380.340519][T11637] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 380.359012][T11637] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:13:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) r4 = getpid() fcntl$setown(r0, 0x8, r4) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 03:13:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="200000000002000019000000600100000f000001000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000000100000000b700000b0000000001000008000000d2420000120388", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000300)) 03:13:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) [ 380.508786][T11659] loop3: detected capacity change from 0 to 264192 03:13:31 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000000001f8, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000040)=ANY=[]) llistxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)=""/96, 0x60) [ 380.600885][T11671] loop1: detected capacity change from 0 to 1024 [ 380.666754][T11671] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:13:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) [ 380.713974][T11671] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (880000) [ 380.747318][T11671] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 380.749953][T11678] loop3: detected capacity change from 0 to 264192 [ 380.769440][T11671] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:13:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8, 0xd}]}}]}, 0x38}}, 0x0) 03:13:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="200000000002000019000000600100000f000001000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000000100000000b700000b0000000001000008000000d2420000120388", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000300)) 03:13:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) [ 380.945334][T11701] loop1: detected capacity change from 0 to 1024 [ 380.978016][T11701] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 380.997443][T11701] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (880000) [ 381.017504][T11701] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 381.035951][T11701] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:13:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 03:13:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 03:13:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 03:13:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="200000000002000019000000600100000f000001000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000000100000000b700000b0000000001000008000000d2420000120388", 0x67, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000040)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000300)) [ 381.403611][T11721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.407737][T11724] loop1: detected capacity change from 0 to 1024 [ 381.437514][T11724] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:13:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) [ 381.478480][T11721] device veth3 entered promiscuous mode [ 381.484232][T11724] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (880000) [ 381.500231][T11724] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 381.514105][T11724] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 381.592902][T11741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:13:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 03:13:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80) 03:13:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 03:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(r1, r0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r8, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, r2, r7, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x1c, 0x1, 0x1, [r7, r5, r6, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x10c, 0x4000000}, 0x84) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="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", 0x2000, &(0x7f0000002fc0)={&(0x7f0000002100)={0x50, 0xffffffffffffffda, 0x4, {0x7, 0x20, 0x1f, 0x108, 0x0, 0x4, 0x8, 0x1ff}}, &(0x7f0000002180)={0x18, 0x0, 0x200}, &(0x7f00000021c0)={0x18, 0x0, 0x96, {0xfffffffffffffff8}}, &(0x7f0000002200)={0x18, 0xfffffffffffffffe, 0x76}, &(0x7f0000002240)={0x18, 0xffffffffffffffda, 0x5, {0x8}}, &(0x7f00000022c0)={0x28, 0xfffffffffffffff5, 0xea40, {{0xffffffff, 0x4}}}, &(0x7f0000002300)={0x60, 0x0, 0x7fff, {{0x80000000000000, 0x9, 0x7, 0x3ff, 0x2, 0x3, 0x26dd, 0x2}}}, &(0x7f0000002380)={0x18, 0x0, 0x81, {0xe202}}, &(0x7f00000023c0)={0x1f, 0x0, 0xfffffffffffffff7, {'batadv_slave_1\x00'}}, &(0x7f0000002400)={0x20, 0x0, 0x1, {0x0, 0x9}}, &(0x7f0000002440)={0x78, 0x0, 0x100, {0x0, 0x1, 0x0, {0x2, 0xb6c0, 0x6, 0xf5fe, 0x6, 0x0, 0xfff, 0x5, 0x1, 0x2000, 0x9bf2, 0x0, 0xee01, 0x7d98, 0x1000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x6, {0x1, 0x0, 0x0, 0x3000000000, 0x0, 0x9, {0x3, 0x4, 0x72e0, 0x2a33cc39, 0x402, 0x1, 0x6, 0x7fffffff, 0x8, 0x1000, 0x750b, 0xee01, 0xee00, 0x400, 0x8000}}}, &(0x7f0000002580)={0x78, 0x0, 0x8, [{0x1, 0x4, 0x5, 0xffff, '&@/..'}, {0x4, 0x7, 0x1, 0x0, '('}, {0x1, 0x9, 0xf, 0xff, 'batadv_slave_1\x00'}]}, &(0x7f0000002800)={0x678, 0xfffffffffffffff5, 0x9, [{{0x3, 0x1, 0x774d, 0xc3, 0x81, 0x7, {0x6, 0x1, 0x0, 0xfffffffff1a8d3c4, 0x6, 0x1, 0x585, 0x9, 0x1, 0xc000, 0x6193, 0xee00, 0x0, 0xff, 0x3ff}}, {0x1, 0x4, 0x3, 0x68b7, '()['}}, {{0x4, 0x2, 0x3f01, 0x3, 0x0, 0x2, {0x4, 0x0, 0xfe1e, 0xfffffffffffffffe, 0x40f, 0x2, 0x4, 0x10000, 0x5, 0x6000, 0x4, 0xee00, 0xee00, 0x7ff, 0xffff5269}}, {0x6, 0x280, 0xf, 0x6, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x1000, 0x3f, 0xed1, 0x101, {0x1, 0x6, 0x5, 0xae64884, 0x4, 0x3, 0x5, 0x76fd, 0xa2c, 0x2000, 0x3ff, 0x0, 0xee01, 0x2, 0x9}}, {0x3, 0x2, 0x2, 0x1, '&}'}}, {{0x2, 0x2, 0x5, 0x3ea72a0c, 0xffff93cd, 0x1, {0x5, 0x7fffffff, 0x5, 0x10000000000000, 0xffffffffffffff00, 0x40, 0x80000000, 0x9, 0x71, 0x4000, 0x3f, 0x0, 0x0, 0xffff, 0x1}}, {0x1, 0x4466, 0x0, 0x3}}, {{0x5, 0x3, 0x1, 0x6, 0x6, 0x7, {0x6, 0x8, 0x7, 0x101, 0x6, 0x6, 0xb1bc, 0x101, 0x2, 0xa000, 0xed, 0x0, 0x0, 0x7, 0x1}}, {0x5, 0x7, 0xf, 0x7a, 'batadv_slave_1\x00'}}, {{0x4, 0x3, 0x2, 0x7, 0x8, 0x1, {0x2, 0x5, 0xf3c, 0x7f85, 0xd5, 0x8a1d, 0x1, 0x4, 0x52, 0xa000, 0x5cf0d4ac, 0x0, 0xee01, 0x5, 0x7}}, {0x2, 0x401, 0xf, 0x1, 'batadv_slave_1\x00'}}, {{0x5, 0x3, 0x9, 0x9, 0x80000000, 0x0, {0x3, 0x81, 0x73c1, 0x4, 0x1000, 0x7f, 0x7fff, 0x1, 0x7d6, 0xc000, 0x43, 0x0, 0x0, 0x4, 0x80000001}}, {0x6, 0x6, 0xf, 0x200, 'batadv_slave_1\x00'}}, {{0x6, 0x1, 0x5, 0x9, 0xfffffffe, 0x6, {0x5, 0x3, 0x403, 0x5, 0x0, 0x8, 0x40, 0x80000000, 0xc499, 0x1000, 0x6, 0x0, 0x0, 0x37, 0x400}}, {0x0, 0xfffffffffffffff8, 0xf, 0x3, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x100000000, 0x2, 0xa3, 0x0, {0x5, 0x3, 0x80, 0x20, 0x0, 0xffffffffffff8001, 0x80000001, 0x100000, 0xfffff800, 0x2000, 0x7, 0x0, 0x0, 0x4, 0x7fffffff}}, {0x0, 0x7fffffff, 0xf, 0x0, 'batadv_slave_1\x00'}}, {{0x2, 0x0, 0x8, 0x6, 0x5, 0x3, {0x3, 0x6, 0x5, 0x1000, 0x5, 0x6, 0x4, 0x2, 0x1, 0x6000, 0x7e, 0x0, 0xffffffffffffffff, 0x8000, 0x3}}, {0x6, 0x9, 0x3, 0x6, '$^)'}}]}, &(0x7f0000002ec0)={0xa0, 0xffffffffffffffda, 0x9, {{0x4, 0x0, 0x77, 0xffffffff, 0x5, 0x6, {0x1, 0x200, 0x94b, 0x4a9, 0x3f, 0x8, 0x2, 0x8001, 0x10000, 0x1000, 0x3, 0x0, r4, 0x81, 0x4}}, {0x0, 0x18}}}, &(0x7f0000002f80)={0x20, 0x0, 0x8001, {0x1, 0x0, 0xfffffffd, 0x7fffffff}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002940)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)="f7d6b29195d13d91dd86757d46172083e9dbbc337f56e42616e631615e9d2e028afaeeb9e5c5f829a3abffab50e645eb99e0143ed1ce7d8e44d0", 0x3a}, {&(0x7f0000000100)="131b21d46908e6b35f3852e571103c2d032abb43bfe5a8b5c95db01d531e55deb5d7ad6b5ab5fd2fb6179812a2596bfc26c6ab90afae4fbc5a10ba9c32a2c657ca8e6e5ae6af1b67857806", 0x4b}, {&(0x7f0000000280)="8200a2a05f342ad4520697433428de776584004fd404932028eda70bd4e419debea18373107409501879849b18840e9a29b6ce09613f805cff5088311e7fa660918ab69b3e8682639f0fd04f8f63605ca58182570b720742f90dd92bd86813e11cb8740d2762003f2305d167e114c924f1f4fcabfeb15b34571c9707a08b17a461c03cd2390f7421b365fe8315f4356188826af6ce154c433af64520b30544fc7c689b5fba9e5941f1eed8e8348e8b9b1ca124e3d74a28fd6af4e3e11b6adc164a91f7bd03751eb2304f470414e136bf62da2f8a8ad314da3d7de5b88201e9a764a53663ab1938f021cc21d14399c4", 0xef}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000180)="cc1dfddaeeebcadfca17ea5a4a90c8a4c4c4224fa47d658714d9546d5f0cfa304513fe5eaa0d9d8a7269df7a6e1ff0834ed82aaee3a87d89f3a2", 0x3a}, {&(0x7f0000001380)="304b8d6a3075c3343913a00107e71136a051fc06eddaf5d5c54926100661504e048f7ac975f85c1f43bdf37f8db966b695e1cbc9deae6fc29f4d323a787667b9c43d6c3afb258ccbe3ff0b12434d971d568ec8742682fca49a568e3bb727bc1c5e0db84c69bec908feba27a8d75bd9946ec87038e112858cb32a5d49738c79c1d80a8004048039e4d4b18e9db806b273be2ca19de06c0742876fd8c63fdb422099319d8da6a94061b8a0d11e85147237fed24a0a5a358215bdc0f7a853091bf716e1c782bee02fc65a431759b0de379ea6917750c6b09dd27ef1cbac13bc", 0xde}, {&(0x7f00000001c0)="282a3b3e425e60583300071e7bc1813880a15c40de6142809261e73fdf8d7730e0b22f9949eacd7e5dbe400868480571b43d5864f41534e93533a1780fbc1d83981fd06501f43b2592f1fdc03083a1b3795449d28ba9aaf000fd48998208417db5209588f87bae8d7fb4eea81bd6e5", 0x6f}, {&(0x7f0000001480)="481747ea6d50a2502fd56768d9892b6a689182ef4e429fb03e87efde61aaab669acd7dbbb20ed3227f5cd90db74346e3cd93a2d757b58f57820c9d5a61346a28294edac49b28142aa530b9fda31a65eea600613cba6d7ccb7b5b10ca43d4e16a1d91a8b33320694d66c7a9e5244c739dd646ce663c2d734cfdc584", 0x7b}, {&(0x7f0000001500)="bc302cdc976463f370e0ff40f952beaf020fcf782971beb7c88483746ee8668652ec2ce7e7c248e70ce650c6d1517a35e415598e91c2278d584a61f4c38991d733551fc16b90f3474bcd0b1c70c49ca8ab815a553ee201fec9004b8bd3594de5285de4f2b5a671a0ada7cb52", 0x6c}, {&(0x7f0000001580)="9ce3bf68483035b6487b72662813f128320004f9c037dc232c167357ff57f90630ec27abbddb7c2380f0a45716e69d082a863157438657b49868b0b6a0d83ee3f12475db932a9cfe700252af39c38fa2980f0fc17c026576a4e7cad0f874561f9fa1a4244fdaa5a89b34266df2c8d75431e2da1529fc05d611fcb883a2172c28508d2ed4db5bb1b1ee481224c1a13e", 0x8f}], 0xa, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}], 0x20, 0x4000000}, {&(0x7f0000001740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f00000017c0)="c9a80d47ce42a7340eee9a4d8b573fdd84dad80b9379ddbab195975705a1e732fd73747a9df08d3ae40a0b5c16e42cc8b43bf79434bddf3666641d475a9e3cf25f773d4d580560c7db532d4d3153ba725b40c801a35a8e2a3ff4d7d68ce703b64d1bf5446438e45e5411c3061c2aa92d75da2a5a3e9ae569e33f1951e07f1349ca9ce1e0800e1fca3376aac3621b619ad86e6cadff8a6ca9467fa213a3a68946b81103f58e3b2489b752b42af01a7484488719ca90c0e08c891cc891d47b2410e00f69f3b48d6b3e178591f1fb79bd5f1f", 0xd1}, {&(0x7f00000018c0)="c1cc601e815f3f57196383d31fec683d681630fb7a307b37bf25d24b17ade74eb4804f6e3b1eac47140a15ff326623496fee7008", 0x34}, {&(0x7f0000001900)="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", 0x1000}], 0x3, 0x0, 0x0, 0x40}], 0x2, 0x20000080) [ 381.731485][T11751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.767690][T11751] device veth5 entered promiscuous mode 03:13:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 03:13:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x400}) 03:13:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 03:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(r1, r0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r8, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, r2, r7, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x1c, 0x1, 0x1, [r7, r5, r6, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x10c, 0x4000000}, 0x84) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="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", 0x2000, &(0x7f0000002fc0)={&(0x7f0000002100)={0x50, 0xffffffffffffffda, 0x4, {0x7, 0x20, 0x1f, 0x108, 0x0, 0x4, 0x8, 0x1ff}}, &(0x7f0000002180)={0x18, 0x0, 0x200}, &(0x7f00000021c0)={0x18, 0x0, 0x96, {0xfffffffffffffff8}}, &(0x7f0000002200)={0x18, 0xfffffffffffffffe, 0x76}, &(0x7f0000002240)={0x18, 0xffffffffffffffda, 0x5, {0x8}}, &(0x7f00000022c0)={0x28, 0xfffffffffffffff5, 0xea40, {{0xffffffff, 0x4}}}, &(0x7f0000002300)={0x60, 0x0, 0x7fff, {{0x80000000000000, 0x9, 0x7, 0x3ff, 0x2, 0x3, 0x26dd, 0x2}}}, &(0x7f0000002380)={0x18, 0x0, 0x81, {0xe202}}, &(0x7f00000023c0)={0x1f, 0x0, 0xfffffffffffffff7, {'batadv_slave_1\x00'}}, &(0x7f0000002400)={0x20, 0x0, 0x1, {0x0, 0x9}}, &(0x7f0000002440)={0x78, 0x0, 0x100, {0x0, 0x1, 0x0, {0x2, 0xb6c0, 0x6, 0xf5fe, 0x6, 0x0, 0xfff, 0x5, 0x1, 0x2000, 0x9bf2, 0x0, 0xee01, 0x7d98, 0x1000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x6, {0x1, 0x0, 0x0, 0x3000000000, 0x0, 0x9, {0x3, 0x4, 0x72e0, 0x2a33cc39, 0x402, 0x1, 0x6, 0x7fffffff, 0x8, 0x1000, 0x750b, 0xee01, 0xee00, 0x400, 0x8000}}}, &(0x7f0000002580)={0x78, 0x0, 0x8, [{0x1, 0x4, 0x5, 0xffff, '&@/..'}, {0x4, 0x7, 0x1, 0x0, '('}, {0x1, 0x9, 0xf, 0xff, 'batadv_slave_1\x00'}]}, &(0x7f0000002800)={0x678, 0xfffffffffffffff5, 0x9, [{{0x3, 0x1, 0x774d, 0xc3, 0x81, 0x7, {0x6, 0x1, 0x0, 0xfffffffff1a8d3c4, 0x6, 0x1, 0x585, 0x9, 0x1, 0xc000, 0x6193, 0xee00, 0x0, 0xff, 0x3ff}}, {0x1, 0x4, 0x3, 0x68b7, '()['}}, {{0x4, 0x2, 0x3f01, 0x3, 0x0, 0x2, {0x4, 0x0, 0xfe1e, 0xfffffffffffffffe, 0x40f, 0x2, 0x4, 0x10000, 0x5, 0x6000, 0x4, 0xee00, 0xee00, 0x7ff, 0xffff5269}}, {0x6, 0x280, 0xf, 0x6, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x1000, 0x3f, 0xed1, 0x101, {0x1, 0x6, 0x5, 0xae64884, 0x4, 0x3, 0x5, 0x76fd, 0xa2c, 0x2000, 0x3ff, 0x0, 0xee01, 0x2, 0x9}}, {0x3, 0x2, 0x2, 0x1, '&}'}}, {{0x2, 0x2, 0x5, 0x3ea72a0c, 0xffff93cd, 0x1, {0x5, 0x7fffffff, 0x5, 0x10000000000000, 0xffffffffffffff00, 0x40, 0x80000000, 0x9, 0x71, 0x4000, 0x3f, 0x0, 0x0, 0xffff, 0x1}}, {0x1, 0x4466, 0x0, 0x3}}, {{0x5, 0x3, 0x1, 0x6, 0x6, 0x7, {0x6, 0x8, 0x7, 0x101, 0x6, 0x6, 0xb1bc, 0x101, 0x2, 0xa000, 0xed, 0x0, 0x0, 0x7, 0x1}}, {0x5, 0x7, 0xf, 0x7a, 'batadv_slave_1\x00'}}, {{0x4, 0x3, 0x2, 0x7, 0x8, 0x1, {0x2, 0x5, 0xf3c, 0x7f85, 0xd5, 0x8a1d, 0x1, 0x4, 0x52, 0xa000, 0x5cf0d4ac, 0x0, 0xee01, 0x5, 0x7}}, {0x2, 0x401, 0xf, 0x1, 'batadv_slave_1\x00'}}, {{0x5, 0x3, 0x9, 0x9, 0x80000000, 0x0, {0x3, 0x81, 0x73c1, 0x4, 0x1000, 0x7f, 0x7fff, 0x1, 0x7d6, 0xc000, 0x43, 0x0, 0x0, 0x4, 0x80000001}}, {0x6, 0x6, 0xf, 0x200, 'batadv_slave_1\x00'}}, {{0x6, 0x1, 0x5, 0x9, 0xfffffffe, 0x6, {0x5, 0x3, 0x403, 0x5, 0x0, 0x8, 0x40, 0x80000000, 0xc499, 0x1000, 0x6, 0x0, 0x0, 0x37, 0x400}}, {0x0, 0xfffffffffffffff8, 0xf, 0x3, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x100000000, 0x2, 0xa3, 0x0, {0x5, 0x3, 0x80, 0x20, 0x0, 0xffffffffffff8001, 0x80000001, 0x100000, 0xfffff800, 0x2000, 0x7, 0x0, 0x0, 0x4, 0x7fffffff}}, {0x0, 0x7fffffff, 0xf, 0x0, 'batadv_slave_1\x00'}}, {{0x2, 0x0, 0x8, 0x6, 0x5, 0x3, {0x3, 0x6, 0x5, 0x1000, 0x5, 0x6, 0x4, 0x2, 0x1, 0x6000, 0x7e, 0x0, 0xffffffffffffffff, 0x8000, 0x3}}, {0x6, 0x9, 0x3, 0x6, '$^)'}}]}, &(0x7f0000002ec0)={0xa0, 0xffffffffffffffda, 0x9, {{0x4, 0x0, 0x77, 0xffffffff, 0x5, 0x6, {0x1, 0x200, 0x94b, 0x4a9, 0x3f, 0x8, 0x2, 0x8001, 0x10000, 0x1000, 0x3, 0x0, r4, 0x81, 0x4}}, {0x0, 0x18}}}, &(0x7f0000002f80)={0x20, 0x0, 0x8001, {0x1, 0x0, 0xfffffffd, 0x7fffffff}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002940)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)="f7d6b29195d13d91dd86757d46172083e9dbbc337f56e42616e631615e9d2e028afaeeb9e5c5f829a3abffab50e645eb99e0143ed1ce7d8e44d0", 0x3a}, {&(0x7f0000000100)="131b21d46908e6b35f3852e571103c2d032abb43bfe5a8b5c95db01d531e55deb5d7ad6b5ab5fd2fb6179812a2596bfc26c6ab90afae4fbc5a10ba9c32a2c657ca8e6e5ae6af1b67857806", 0x4b}, {&(0x7f0000000280)="8200a2a05f342ad4520697433428de776584004fd404932028eda70bd4e419debea18373107409501879849b18840e9a29b6ce09613f805cff5088311e7fa660918ab69b3e8682639f0fd04f8f63605ca58182570b720742f90dd92bd86813e11cb8740d2762003f2305d167e114c924f1f4fcabfeb15b34571c9707a08b17a461c03cd2390f7421b365fe8315f4356188826af6ce154c433af64520b30544fc7c689b5fba9e5941f1eed8e8348e8b9b1ca124e3d74a28fd6af4e3e11b6adc164a91f7bd03751eb2304f470414e136bf62da2f8a8ad314da3d7de5b88201e9a764a53663ab1938f021cc21d14399c4", 0xef}, {&(0x7f0000000380)="4d5acf8b9501c0ad2a2de340e100dd7264badfabf84397f2480767a99d2b57c649b25db093084ee9dcfc23f211c8d2009bbed3cda91d599ec1545063ebcef9025d3f30b93e49f6d1b3f351eff50244c67c79d5c4c9bf9e0bfed8a6857362d3dda6501be876a3a0b11b383ade79d4fcbf7924523871fd1ca5834105da412053c467d84034b3ba455eb9faf0264dbabe3896e2035bc25af85dea04a789777b8c6405e9086751a3d9074fec599320ee40e3de0ae8e8d0fcf131f8df8b58e755a60d40122f67ab13a184b24c7d1fac9a03bcd36ef0822ae9f6e3060f6f2733eeeb5f4b31b4da27af47028cd8e29a57b3057afbb274668f475994610cce68334a0501d339eda507f2d5e6c54a74ef996fb5b92539f4b0a0d3d28e2bb871b326324cf18d858e48b3def7f62b9aedd9b9da585af105f51c963cbe18478d1a761067a788d749292d82a64c10b55967f2bc57ca1fc909d0df678e0551e26e8f8492bc590f55ead3bb73e527248304cdfb74f563767d068546bdc9a938f44f611956df58fd0e4e29e6589aebc4b057251fb800c1d738774c4a85cb33c9fad17effc076718d42f82284b7c1ab808e08844dea08054300436f8bcbf1b2a957de4fbaefc56fc33ae97df02bc90acb5dd0489e3a030e1a1b67742fa6cf1873eb946047439e8fff68d21f4cb681058eeba69b86cb95af2731844128fcdb144685a2cd17fce0367070c9c7c0a9c93e9fb415111364afb3a1618ed847e7f9e0adcffad8008ab610da9cfd831cae0ac7b66f46234eca71c443ae91fbacfbe42d3efb407c23981cb587e57cd909f6d4baa3d0c98e031d750cddeb8362621da4736ee1f8f32b588e37187a989565e0283c307ec5af71846f2fbec93495cbff0ad86f2ceaad6b26ccbcad28dab7184e0cb38635174273e229dff4bbe11cd203b238ac1800ba11edb2021f1668318b937b9de7bd4bc07401053ded0617bceb4456cda959358df7afbde6ac931b2be52f6ca2cee292bdc88eeb84e8e78d21efed486e8d0d62aa8abe8ec875f25b9c27e9ec2dd16ddbbaae0202d626e26c2de2a6afdff0929330120258fab4113aec93ccd5e26332df35ed053cc3147b58b298bd9bfb367f406df9690bbdf4b490f5835a887d92fa4c19859b8d72e4488d7fae05a4eecec5df6d573cb5d10f75636b225b43e6ba16dddbd4d79e96b03959e2685150681caf9f32c24e2377e017d9296a54f28b39b956e78c9a0e475d516e483538b3b767e8f079d6a3d061bd43577d48aaf601030a19c467457e27adb31df74d540c24fa134f8d53da89b1b73de50f9e7950c2ee057ff37668b7d1cc29e747981998cd7f564dd052315b1492d7d9d230d16b7a50ae263002ed123364b31861e9aed8a4961d43ab14a7e7e8933710737a89d80c1fe53282638a806500ed3fa521f31db628a3ecdb7b24738f191e04f0e5a452306df817e01a1b089bfaf880c5b7847f7e3942829925b275fffdfdf848de61c7675807c7dfa7fd7725d85b28c09c5273fc68265a945d232a8ddab667d9362f0b32da75616639ececdd0294b68c67fe6f896c5de4f5d7b40e0e067a011a8c3290f01d31c0b2977101c5d86eef20106334a05a3392567142abe8e45ad58af63f006927ae0c3e43476814104f3e04782dd834fc43873d5c83fa060c298c27ee210fb0f5c4a253abc8e7679c3aa0472c43edbfa4e6f9aa4c05a0d04c64be4c28c156c84b4405be54c26019ddc66ca4d23ba9dba63b5b9256cea9c05c3e6a31b0f5615edaae60b78d3d87dca47453e3772dc28525209f436f158d9f7c691eca389d900574746360dc8061609530dbf0353b71fb89a2860e8fd801b42e152465f423274d61cb004b2811365ee78a1fe73627d05574bbb2529e36c5ec1833f850aa8880456a44e109975ffa506f47e34a80e60ffcc56da5736891e6a0ee3d804a583de0d3bc4c93d1fb137722895f2d99d7272ec76f5d9eba1ba22ef5796964737b99e0c79aa74d17f2ffb5903172da83909b2ece2f061c637bf818778973ba615fbb14924bda1f5b14fa1aaa3f660cf4793e8a2b5f94f764a1cf40c77e75630a9b1fce2679face86455a4dfd21baadf385db78bdb13cbedb6225241e5d3543b54fc83cade6bfffc3d7d5f657737936b785bc195c722a3bb39217ef3e1a8984f25cc8efb08ba41416ac27e759c963b1b7e4d16a105bc144b6913895f4376f030bc2a1b6c2a9b0d288fba20b656847770d14cdc8bd6ba57714f310fac995f8fe9a710f33f03aa63d15dc1e9bc6d957d91944c73fa9e8561f5c2e0aef136f7438c8eed2167cf4dc4dbf8f702ce1996e0337ced8bc1a163ee5b8837012752082a80bfb9f8e87ce373c46b793c70651a22900c5ee9549eef53caa3b1c8c9046994c11b39cce0944906c555067d61b0b40ff225fcf4580f02fcff6102209212441809827092ea75c20478ed5a39418366d96746ed0bf295a0b5140c9f1433158f645a4338545a06cbd7a0123ca39346d9c39bbe227fd39f06dfc5c47d2db0281ffa124d9956d0e21147de77c797e8b78bad0b03549879497844f601b4cf733be87afd9783a99b65561809979f25273baa414d5466b7c5dfe05422957a46268a4d2782702762ca26bcb5c05527aec9e3ee8db75c733945810daeaad2b6abe172ff82211b7d5ccb31d4bb7fcdd906b85444b656d0460ce9f1f7bebdd9791255bf6bed4f75bf6251de6168a0dc9bacef9004069de32ccf403428089da7c7c7fe03a49f2d3894633008ecffed30a356dfcd729e3cdf7c2989376e904d5e63608c4588c8a586040a201cc8301ca098745928052db57c056d09e04fada633004990d829ae0110d4e975ad1a723433f7e8174a43279d63f625474a68820f6fa3b42c3a828fe9977f6ba491310c81156617d1b688df41a6263c0cca318781fb7bc41fd01dcc56bd00470008e650a95ba684919ed6b7b34b5f1f84af2133de3be9e10b0a8fe59639e8318621dfec91afe4dfcd5e2db8afee41cd39ecca77eee1c41b80627c2db373eb7e41ffd25f096d512c4877ae0af07e221e52874610249357284a3f44756270ebb237750f203e780a3f78da36dcbe8c523b391c25d2b7d1ec38464f1fedadbee66bd2fa9809666f9174359371363379bc8f01b57ad2c2cdef948dd700ff2d29f0d3e8d70c4a993451317a2325bc459311c5bb940b23b843b1cfd6615295dd6f64fdd9ed6414191f6f80aeaafac9ba6ffa398854f0d515e60cc0fc80df1442c720d6b980413dd705ed0574d03a84a5e68bc77aa78e206d8345f82a25ce9251c23910a1ceceaa64ec24cd5786b9850333c8f2dca0ce0a6d387fe9aa20f330fafbafa9164086d1460adf7d27d4ce2b93c8b9bbc09d01a5a10edda507dd483ff6393512af4b24a8ffb689bcd31c1f7731080c54b7ba44d850be3cc45820f2aba27417cd73a8af5fb7c3b87e53e47091d9d928b18217d931b5b8ce20c9b5f1b95ce5ff1c61f5c1e637ef70a62c24dcc74a10f83bfcd09942ec1d1b72f72515a251a0c687b0d670eaa09bc497f8d28d57df7326ead5e095ca141246a6e0e6007531f4f573a41d0cac0053f0916fea67f0890a3eb52201f601bbe0e76d84534a28024ed33a326544de15c94cdc8e6f1f0be3bee0ba1e28208e8c4a76794b0da8e00ab9e0bbe442d79ad0f6079f203f43740e672f3300f17c74ed6525b5a57124ca95d82d3e9ff712f24e55209723fd589094f120f6f38ec29630e9cf0ba7aa54b7b313345e4cf19982bb1726af5b90ac99d62c7531dcd0c2b6947b7aa98cf0e86634315f0c6dae1afe340742de633ee8b5f70193ac7ca4dc7d9b91a4c388e3ca16dbb21abee352046ad1aa888b8ee77ea1a79ea329093c7db0d7fbfb01089852804b259f3a3bdf2f92b03d3953faa530161083cf291f06f6957e07b40ec74d47ffd8bb355e6fd500c4322e51bf7127c2bf0194303e8fc9ffb47dec8c36e07fd815af6f7601afca1b5c715d651d0105897da1becdd4efad4807abf55ddab39f6e4c25e492d9912a62c9c2ed7bf09c70b9ee731c8fac4fef669fee82b5ee0072d520e37354f920650595844cf5d460a04aef3a9011a58390cc38e84b261d1803019b57c5c7da7744bca9ac1dff33ebe22f0a9e4edaaef5db21f716011f50d51a230e5c0f4d2700ab8b37a2c938d2203675eb99fd343bbd2ba87836b3e0ecff566fd3b196baa9ed037622887b0ecca8571f6def856ddb5be4f7b579bf4f9058d71764eaeca142642de57d6751a8de2d181f8398578a46f470a78050ed018184fd40e28a385142c1be56ae69368617f347df11d8f16cb7763906c68d005f1b7572d11fa4f0a0a23441b037a3fe82b86bbd472226979b62e2490cf7798cd05c4216a7eb2e68368ebb6097e8a3709d56ad30f73dcf5ccf78ca26e486dc09846ce69cf5fbd3788023c94c9b76e3df2425c868635e2b223876fb2676c1766bba7a27aac84d2e0dda440ad87ed1f22527b48c370ee55a488fd602a7c348e422873a3184c239c47efacef1dd75f2fd2da03f80189e31657b424e287d1068acc88ede5355011bc3b73bd422d02df6dd574b14ea47e6f4c4d28dae28bf99a71c5776b676fd0ec27113d3badce577b2cc906eab210560ed81501e8e2336e489e8e1fb35cf058e53c4e763e7f50f7edb8793bb64b06db337e42dd4cde7ae3be2300e0a0f0bcd6eaac3e3b040198aa3e871058bddf2e41488be4829a9eeb1f298239eff9b40be4d9247c5d1c73211ebbd34b2e0caf1822cc87efd915585a20615f0678f6493e530cff8f4bb2f5ddafb26a53dc90584b95bf78013a71ffdc901095370160495907e12bda123e8410682e81edb88bb7fb12879fbfbe2c9f152e01ad7500fdb43fa8334c9fd2210f065618626602323bafb634556442b4aae686d6485b30ba0b2553971b4ca6472b32e02a4b592acef7e9e343bbbd56ccf64ef090631f3746317ebe34eba9cbd04e2e56935c50b9b5298a6079d115bc2d9960eec8db3dbe133c54403ccfcde872f29ae6e874321b42b7c34f1285109131113ad87a58f7880bacb104164ceaec7c1c15dc0b45d4edaa2561b2b4e3031cf0c3511301da7c0a5e4b51a58ff655f8a9dd7c42f69f9dc7d2cb36041d5e9d21cc647e9923caa363465c84264b6f0c0305303ec506f4c768f72ac730709c165bc316864917826f4594e8865d8f0f830b5eb51adf0a4f7e62871c1ecb2a4aa590416214e0dfc64ef37cad227ac56d2327a9e2a894b838b64b6ad1c4b2852918965ec47e4fc4d9fbacd09b0a0f736bde667e49739df4143b9d8d41925b36493ed416fa929ff7900600cc48a46db6249862977a7e3c10b3b69a800aa16c13d973a72bfacb63e4d685c35dcd75aefcc1c0c1ac4b70c01e9bb541b714c537569384f2caf9c4a070b5fc1f017707d50b4df8cdd35e13194550cda8d6af2a21516475c4cf0816b04dd1bd3f5519f54edac6203fcabf1acc3fcae066bc6ea2607da5f83ddbdc4cc4e184bf5023c2231b416bd4dca01d5b6c529d0559af4c37b7a58d4d58e28013fde906d46758b301b1ddaed81a5d5bc0c5d128db2d25c229cee873911ea949d54461443f78179300f7f0a7a7c2046281d0b32af55ba295d0ee01b447387f040209f3bfb0ac94a924d1b21474cb8c3c7431ba17b58b051c31c98774a64f655ad984332c159ce7e7487386105c7d582762c121e54992b8c85b2b0d75e3c401aca87fe986b4b34fbfb2d5b9b3ab95b73251e4c54ad8b7ff0c83aa036003756c92d146087acc6f4cdc685c", 0x1000}, {&(0x7f0000000180)="cc1dfddaeeebcadfca17ea5a4a90c8a4c4c4224fa47d658714d9546d5f0cfa304513fe5eaa0d9d8a7269df7a6e1ff0834ed82aaee3a87d89f3a2", 0x3a}, {&(0x7f0000001380)="304b8d6a3075c3343913a00107e71136a051fc06eddaf5d5c54926100661504e048f7ac975f85c1f43bdf37f8db966b695e1cbc9deae6fc29f4d323a787667b9c43d6c3afb258ccbe3ff0b12434d971d568ec8742682fca49a568e3bb727bc1c5e0db84c69bec908feba27a8d75bd9946ec87038e112858cb32a5d49738c79c1d80a8004048039e4d4b18e9db806b273be2ca19de06c0742876fd8c63fdb422099319d8da6a94061b8a0d11e85147237fed24a0a5a358215bdc0f7a853091bf716e1c782bee02fc65a431759b0de379ea6917750c6b09dd27ef1cbac13bc", 0xde}, {&(0x7f00000001c0)="282a3b3e425e60583300071e7bc1813880a15c40de6142809261e73fdf8d7730e0b22f9949eacd7e5dbe400868480571b43d5864f41534e93533a1780fbc1d83981fd06501f43b2592f1fdc03083a1b3795449d28ba9aaf000fd48998208417db5209588f87bae8d7fb4eea81bd6e5", 0x6f}, {&(0x7f0000001480)="481747ea6d50a2502fd56768d9892b6a689182ef4e429fb03e87efde61aaab669acd7dbbb20ed3227f5cd90db74346e3cd93a2d757b58f57820c9d5a61346a28294edac49b28142aa530b9fda31a65eea600613cba6d7ccb7b5b10ca43d4e16a1d91a8b33320694d66c7a9e5244c739dd646ce663c2d734cfdc584", 0x7b}, {&(0x7f0000001500)="bc302cdc976463f370e0ff40f952beaf020fcf782971beb7c88483746ee8668652ec2ce7e7c248e70ce650c6d1517a35e415598e91c2278d584a61f4c38991d733551fc16b90f3474bcd0b1c70c49ca8ab815a553ee201fec9004b8bd3594de5285de4f2b5a671a0ada7cb52", 0x6c}, {&(0x7f0000001580)="9ce3bf68483035b6487b72662813f128320004f9c037dc232c167357ff57f90630ec27abbddb7c2380f0a45716e69d082a863157438657b49868b0b6a0d83ee3f12475db932a9cfe700252af39c38fa2980f0fc17c026576a4e7cad0f874561f9fa1a4244fdaa5a89b34266df2c8d75431e2da1529fc05d611fcb883a2172c28508d2ed4db5bb1b1ee481224c1a13e", 0x8f}], 0xa, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}], 0x20, 0x4000000}, {&(0x7f0000001740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f00000017c0)="c9a80d47ce42a7340eee9a4d8b573fdd84dad80b9379ddbab195975705a1e732fd73747a9df08d3ae40a0b5c16e42cc8b43bf79434bddf3666641d475a9e3cf25f773d4d580560c7db532d4d3153ba725b40c801a35a8e2a3ff4d7d68ce703b64d1bf5446438e45e5411c3061c2aa92d75da2a5a3e9ae569e33f1951e07f1349ca9ce1e0800e1fca3376aac3621b619ad86e6cadff8a6ca9467fa213a3a68946b81103f58e3b2489b752b42af01a7484488719ca90c0e08c891cc891d47b2410e00f69f3b48d6b3e178591f1fb79bd5f1f", 0xd1}, {&(0x7f00000018c0)="c1cc601e815f3f57196383d31fec683d681630fb7a307b37bf25d24b17ade74eb4804f6e3b1eac47140a15ff326623496fee7008", 0x34}, {&(0x7f0000001900)="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", 0x1000}], 0x3, 0x0, 0x0, 0x40}], 0x2, 0x20000080) 03:13:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f00000006c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f00000008c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 381.896746][T11768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:13:32 executing program 2: r0 = syz_io_uring_setup(0x5f13, &(0x7f0000000180), &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000d00)=r1, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) [ 381.925107][T11768] device veth7 entered promiscuous mode 03:13:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 03:13:32 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000004980)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x4e10f) 03:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(r1, r0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r8, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, r2, r7, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x1c, 0x1, 0x1, [r7, r5, r6, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x10c, 0x4000000}, 0x84) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="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", 0x2000, &(0x7f0000002fc0)={&(0x7f0000002100)={0x50, 0xffffffffffffffda, 0x4, {0x7, 0x20, 0x1f, 0x108, 0x0, 0x4, 0x8, 0x1ff}}, &(0x7f0000002180)={0x18, 0x0, 0x200}, &(0x7f00000021c0)={0x18, 0x0, 0x96, {0xfffffffffffffff8}}, &(0x7f0000002200)={0x18, 0xfffffffffffffffe, 0x76}, &(0x7f0000002240)={0x18, 0xffffffffffffffda, 0x5, {0x8}}, &(0x7f00000022c0)={0x28, 0xfffffffffffffff5, 0xea40, {{0xffffffff, 0x4}}}, &(0x7f0000002300)={0x60, 0x0, 0x7fff, {{0x80000000000000, 0x9, 0x7, 0x3ff, 0x2, 0x3, 0x26dd, 0x2}}}, &(0x7f0000002380)={0x18, 0x0, 0x81, {0xe202}}, &(0x7f00000023c0)={0x1f, 0x0, 0xfffffffffffffff7, {'batadv_slave_1\x00'}}, &(0x7f0000002400)={0x20, 0x0, 0x1, {0x0, 0x9}}, &(0x7f0000002440)={0x78, 0x0, 0x100, {0x0, 0x1, 0x0, {0x2, 0xb6c0, 0x6, 0xf5fe, 0x6, 0x0, 0xfff, 0x5, 0x1, 0x2000, 0x9bf2, 0x0, 0xee01, 0x7d98, 0x1000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x6, {0x1, 0x0, 0x0, 0x3000000000, 0x0, 0x9, {0x3, 0x4, 0x72e0, 0x2a33cc39, 0x402, 0x1, 0x6, 0x7fffffff, 0x8, 0x1000, 0x750b, 0xee01, 0xee00, 0x400, 0x8000}}}, &(0x7f0000002580)={0x78, 0x0, 0x8, [{0x1, 0x4, 0x5, 0xffff, '&@/..'}, {0x4, 0x7, 0x1, 0x0, '('}, {0x1, 0x9, 0xf, 0xff, 'batadv_slave_1\x00'}]}, &(0x7f0000002800)={0x678, 0xfffffffffffffff5, 0x9, [{{0x3, 0x1, 0x774d, 0xc3, 0x81, 0x7, {0x6, 0x1, 0x0, 0xfffffffff1a8d3c4, 0x6, 0x1, 0x585, 0x9, 0x1, 0xc000, 0x6193, 0xee00, 0x0, 0xff, 0x3ff}}, {0x1, 0x4, 0x3, 0x68b7, '()['}}, {{0x4, 0x2, 0x3f01, 0x3, 0x0, 0x2, {0x4, 0x0, 0xfe1e, 0xfffffffffffffffe, 0x40f, 0x2, 0x4, 0x10000, 0x5, 0x6000, 0x4, 0xee00, 0xee00, 0x7ff, 0xffff5269}}, {0x6, 0x280, 0xf, 0x6, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x1000, 0x3f, 0xed1, 0x101, {0x1, 0x6, 0x5, 0xae64884, 0x4, 0x3, 0x5, 0x76fd, 0xa2c, 0x2000, 0x3ff, 0x0, 0xee01, 0x2, 0x9}}, {0x3, 0x2, 0x2, 0x1, '&}'}}, {{0x2, 0x2, 0x5, 0x3ea72a0c, 0xffff93cd, 0x1, {0x5, 0x7fffffff, 0x5, 0x10000000000000, 0xffffffffffffff00, 0x40, 0x80000000, 0x9, 0x71, 0x4000, 0x3f, 0x0, 0x0, 0xffff, 0x1}}, {0x1, 0x4466, 0x0, 0x3}}, {{0x5, 0x3, 0x1, 0x6, 0x6, 0x7, {0x6, 0x8, 0x7, 0x101, 0x6, 0x6, 0xb1bc, 0x101, 0x2, 0xa000, 0xed, 0x0, 0x0, 0x7, 0x1}}, {0x5, 0x7, 0xf, 0x7a, 'batadv_slave_1\x00'}}, {{0x4, 0x3, 0x2, 0x7, 0x8, 0x1, {0x2, 0x5, 0xf3c, 0x7f85, 0xd5, 0x8a1d, 0x1, 0x4, 0x52, 0xa000, 0x5cf0d4ac, 0x0, 0xee01, 0x5, 0x7}}, {0x2, 0x401, 0xf, 0x1, 'batadv_slave_1\x00'}}, {{0x5, 0x3, 0x9, 0x9, 0x80000000, 0x0, {0x3, 0x81, 0x73c1, 0x4, 0x1000, 0x7f, 0x7fff, 0x1, 0x7d6, 0xc000, 0x43, 0x0, 0x0, 0x4, 0x80000001}}, {0x6, 0x6, 0xf, 0x200, 'batadv_slave_1\x00'}}, {{0x6, 0x1, 0x5, 0x9, 0xfffffffe, 0x6, {0x5, 0x3, 0x403, 0x5, 0x0, 0x8, 0x40, 0x80000000, 0xc499, 0x1000, 0x6, 0x0, 0x0, 0x37, 0x400}}, {0x0, 0xfffffffffffffff8, 0xf, 0x3, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x100000000, 0x2, 0xa3, 0x0, {0x5, 0x3, 0x80, 0x20, 0x0, 0xffffffffffff8001, 0x80000001, 0x100000, 0xfffff800, 0x2000, 0x7, 0x0, 0x0, 0x4, 0x7fffffff}}, {0x0, 0x7fffffff, 0xf, 0x0, 'batadv_slave_1\x00'}}, {{0x2, 0x0, 0x8, 0x6, 0x5, 0x3, {0x3, 0x6, 0x5, 0x1000, 0x5, 0x6, 0x4, 0x2, 0x1, 0x6000, 0x7e, 0x0, 0xffffffffffffffff, 0x8000, 0x3}}, {0x6, 0x9, 0x3, 0x6, '$^)'}}]}, &(0x7f0000002ec0)={0xa0, 0xffffffffffffffda, 0x9, {{0x4, 0x0, 0x77, 0xffffffff, 0x5, 0x6, {0x1, 0x200, 0x94b, 0x4a9, 0x3f, 0x8, 0x2, 0x8001, 0x10000, 0x1000, 0x3, 0x0, r4, 0x81, 0x4}}, {0x0, 0x18}}}, &(0x7f0000002f80)={0x20, 0x0, 0x8001, {0x1, 0x0, 0xfffffffd, 0x7fffffff}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002940)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)="f7d6b29195d13d91dd86757d46172083e9dbbc337f56e42616e631615e9d2e028afaeeb9e5c5f829a3abffab50e645eb99e0143ed1ce7d8e44d0", 0x3a}, {&(0x7f0000000100)="131b21d46908e6b35f3852e571103c2d032abb43bfe5a8b5c95db01d531e55deb5d7ad6b5ab5fd2fb6179812a2596bfc26c6ab90afae4fbc5a10ba9c32a2c657ca8e6e5ae6af1b67857806", 0x4b}, {&(0x7f0000000280)="8200a2a05f342ad4520697433428de776584004fd404932028eda70bd4e419debea18373107409501879849b18840e9a29b6ce09613f805cff5088311e7fa660918ab69b3e8682639f0fd04f8f63605ca58182570b720742f90dd92bd86813e11cb8740d2762003f2305d167e114c924f1f4fcabfeb15b34571c9707a08b17a461c03cd2390f7421b365fe8315f4356188826af6ce154c433af64520b30544fc7c689b5fba9e5941f1eed8e8348e8b9b1ca124e3d74a28fd6af4e3e11b6adc164a91f7bd03751eb2304f470414e136bf62da2f8a8ad314da3d7de5b88201e9a764a53663ab1938f021cc21d14399c4", 0xef}, {&(0x7f0000000380)="4d5acf8b9501c0ad2a2de340e100dd7264badfabf84397f2480767a99d2b57c649b25db093084ee9dcfc23f211c8d2009bbed3cda91d599ec1545063ebcef9025d3f30b93e49f6d1b3f351eff50244c67c79d5c4c9bf9e0bfed8a6857362d3dda6501be876a3a0b11b383ade79d4fcbf7924523871fd1ca5834105da412053c467d84034b3ba455eb9faf0264dbabe3896e2035bc25af85dea04a789777b8c6405e9086751a3d9074fec599320ee40e3de0ae8e8d0fcf131f8df8b58e755a60d40122f67ab13a184b24c7d1fac9a03bcd36ef0822ae9f6e3060f6f2733eeeb5f4b31b4da27af47028cd8e29a57b3057afbb274668f475994610cce68334a0501d339eda507f2d5e6c54a74ef996fb5b92539f4b0a0d3d28e2bb871b326324cf18d858e48b3def7f62b9aedd9b9da585af105f51c963cbe18478d1a761067a788d749292d82a64c10b55967f2bc57ca1fc909d0df678e0551e26e8f8492bc590f55ead3bb73e527248304cdfb74f563767d068546bdc9a938f44f611956df58fd0e4e29e6589aebc4b057251fb800c1d738774c4a85cb33c9fad17effc076718d42f82284b7c1ab808e08844dea08054300436f8bcbf1b2a957de4fbaefc56fc33ae97df02bc90acb5dd0489e3a030e1a1b67742fa6cf1873eb946047439e8fff68d21f4cb681058eeba69b86cb95af2731844128fcdb144685a2cd17fce0367070c9c7c0a9c93e9fb415111364afb3a1618ed847e7f9e0adcffad8008ab610da9cfd831cae0ac7b66f46234eca71c443ae91fbacfbe42d3efb407c23981cb587e57cd909f6d4baa3d0c98e031d750cddeb8362621da4736ee1f8f32b588e37187a989565e0283c307ec5af71846f2fbec93495cbff0ad86f2ceaad6b26ccbcad28dab7184e0cb38635174273e229dff4bbe11cd203b238ac1800ba11edb2021f1668318b937b9de7bd4bc07401053ded0617bceb4456cda959358df7afbde6ac931b2be52f6ca2cee292bdc88eeb84e8e78d21efed486e8d0d62aa8abe8ec875f25b9c27e9ec2dd16ddbbaae0202d626e26c2de2a6afdff0929330120258fab4113aec93ccd5e26332df35ed053cc3147b58b298bd9bfb367f406df9690bbdf4b490f5835a887d92fa4c19859b8d72e4488d7fae05a4eecec5df6d573cb5d10f75636b225b43e6ba16dddbd4d79e96b03959e2685150681caf9f32c24e2377e017d9296a54f28b39b956e78c9a0e475d516e483538b3b767e8f079d6a3d061bd43577d48aaf601030a19c467457e27adb31df74d540c24fa134f8d53da89b1b73de50f9e7950c2ee057ff37668b7d1cc29e747981998cd7f564dd052315b1492d7d9d230d16b7a50ae263002ed123364b31861e9aed8a4961d43ab14a7e7e8933710737a89d80c1fe53282638a806500ed3fa521f31db628a3ecdb7b24738f191e04f0e5a452306df817e01a1b089bfaf880c5b7847f7e3942829925b275fffdfdf848de61c7675807c7dfa7fd7725d85b28c09c5273fc68265a945d232a8ddab667d9362f0b32da75616639ececdd0294b68c67fe6f896c5de4f5d7b40e0e067a011a8c3290f01d31c0b2977101c5d86eef20106334a05a3392567142abe8e45ad58af63f006927ae0c3e43476814104f3e04782dd834fc43873d5c83fa060c298c27ee210fb0f5c4a253abc8e7679c3aa0472c43edbfa4e6f9aa4c05a0d04c64be4c28c156c84b4405be54c26019ddc66ca4d23ba9dba63b5b9256cea9c05c3e6a31b0f5615edaae60b78d3d87dca47453e3772dc28525209f436f158d9f7c691eca389d900574746360dc8061609530dbf0353b71fb89a2860e8fd801b42e152465f423274d61cb004b2811365ee78a1fe73627d05574bbb2529e36c5ec1833f850aa8880456a44e109975ffa506f47e34a80e60ffcc56da5736891e6a0ee3d804a583de0d3bc4c93d1fb137722895f2d99d7272ec76f5d9eba1ba22ef5796964737b99e0c79aa74d17f2ffb5903172da83909b2ece2f061c637bf818778973ba615fbb14924bda1f5b14fa1aaa3f660cf4793e8a2b5f94f764a1cf40c77e75630a9b1fce2679face86455a4dfd21baadf385db78bdb13cbedb6225241e5d3543b54fc83cade6bfffc3d7d5f657737936b785bc195c722a3bb39217ef3e1a8984f25cc8efb08ba41416ac27e759c963b1b7e4d16a105bc144b6913895f4376f030bc2a1b6c2a9b0d288fba20b656847770d14cdc8bd6ba57714f310fac995f8fe9a710f33f03aa63d15dc1e9bc6d957d91944c73fa9e8561f5c2e0aef136f7438c8eed2167cf4dc4dbf8f702ce1996e0337ced8bc1a163ee5b8837012752082a80bfb9f8e87ce373c46b793c70651a22900c5ee9549eef53caa3b1c8c9046994c11b39cce0944906c555067d61b0b40ff225fcf4580f02fcff6102209212441809827092ea75c20478ed5a39418366d96746ed0bf295a0b5140c9f1433158f645a4338545a06cbd7a0123ca39346d9c39bbe227fd39f06dfc5c47d2db0281ffa124d9956d0e21147de77c797e8b78bad0b03549879497844f601b4cf733be87afd9783a99b65561809979f25273baa414d5466b7c5dfe05422957a46268a4d2782702762ca26bcb5c05527aec9e3ee8db75c733945810daeaad2b6abe172ff82211b7d5ccb31d4bb7fcdd906b85444b656d0460ce9f1f7bebdd9791255bf6bed4f75bf6251de6168a0dc9bacef9004069de32ccf403428089da7c7c7fe03a49f2d3894633008ecffed30a356dfcd729e3cdf7c2989376e904d5e63608c4588c8a586040a201cc8301ca098745928052db57c056d09e04fada633004990d829ae0110d4e975ad1a723433f7e8174a43279d63f625474a68820f6fa3b42c3a828fe9977f6ba491310c81156617d1b688df41a6263c0cca318781fb7bc41fd01dcc56bd00470008e650a95ba684919ed6b7b34b5f1f84af2133de3be9e10b0a8fe59639e8318621dfec91afe4dfcd5e2db8afee41cd39ecca77eee1c41b80627c2db373eb7e41ffd25f096d512c4877ae0af07e221e52874610249357284a3f44756270ebb237750f203e780a3f78da36dcbe8c523b391c25d2b7d1ec38464f1fedadbee66bd2fa9809666f9174359371363379bc8f01b57ad2c2cdef948dd700ff2d29f0d3e8d70c4a993451317a2325bc459311c5bb940b23b843b1cfd6615295dd6f64fdd9ed6414191f6f80aeaafac9ba6ffa398854f0d515e60cc0fc80df1442c720d6b980413dd705ed0574d03a84a5e68bc77aa78e206d8345f82a25ce9251c23910a1ceceaa64ec24cd5786b9850333c8f2dca0ce0a6d387fe9aa20f330fafbafa9164086d1460adf7d27d4ce2b93c8b9bbc09d01a5a10edda507dd483ff6393512af4b24a8ffb689bcd31c1f7731080c54b7ba44d850be3cc45820f2aba27417cd73a8af5fb7c3b87e53e47091d9d928b18217d931b5b8ce20c9b5f1b95ce5ff1c61f5c1e637ef70a62c24dcc74a10f83bfcd09942ec1d1b72f72515a251a0c687b0d670eaa09bc497f8d28d57df7326ead5e095ca141246a6e0e6007531f4f573a41d0cac0053f0916fea67f0890a3eb52201f601bbe0e76d84534a28024ed33a326544de15c94cdc8e6f1f0be3bee0ba1e28208e8c4a76794b0da8e00ab9e0bbe442d79ad0f6079f203f43740e672f3300f17c74ed6525b5a57124ca95d82d3e9ff712f24e55209723fd589094f120f6f38ec29630e9cf0ba7aa54b7b313345e4cf19982bb1726af5b90ac99d62c7531dcd0c2b6947b7aa98cf0e86634315f0c6dae1afe340742de633ee8b5f70193ac7ca4dc7d9b91a4c388e3ca16dbb21abee352046ad1aa888b8ee77ea1a79ea329093c7db0d7fbfb01089852804b259f3a3bdf2f92b03d3953faa530161083cf291f06f6957e07b40ec74d47ffd8bb355e6fd500c4322e51bf7127c2bf0194303e8fc9ffb47dec8c36e07fd815af6f7601afca1b5c715d651d0105897da1becdd4efad4807abf55ddab39f6e4c25e492d9912a62c9c2ed7bf09c70b9ee731c8fac4fef669fee82b5ee0072d520e37354f920650595844cf5d460a04aef3a9011a58390cc38e84b261d1803019b57c5c7da7744bca9ac1dff33ebe22f0a9e4edaaef5db21f716011f50d51a230e5c0f4d2700ab8b37a2c938d2203675eb99fd343bbd2ba87836b3e0ecff566fd3b196baa9ed037622887b0ecca8571f6def856ddb5be4f7b579bf4f9058d71764eaeca142642de57d6751a8de2d181f8398578a46f470a78050ed018184fd40e28a385142c1be56ae69368617f347df11d8f16cb7763906c68d005f1b7572d11fa4f0a0a23441b037a3fe82b86bbd472226979b62e2490cf7798cd05c4216a7eb2e68368ebb6097e8a3709d56ad30f73dcf5ccf78ca26e486dc09846ce69cf5fbd3788023c94c9b76e3df2425c868635e2b223876fb2676c1766bba7a27aac84d2e0dda440ad87ed1f22527b48c370ee55a488fd602a7c348e422873a3184c239c47efacef1dd75f2fd2da03f80189e31657b424e287d1068acc88ede5355011bc3b73bd422d02df6dd574b14ea47e6f4c4d28dae28bf99a71c5776b676fd0ec27113d3badce577b2cc906eab210560ed81501e8e2336e489e8e1fb35cf058e53c4e763e7f50f7edb8793bb64b06db337e42dd4cde7ae3be2300e0a0f0bcd6eaac3e3b040198aa3e871058bddf2e41488be4829a9eeb1f298239eff9b40be4d9247c5d1c73211ebbd34b2e0caf1822cc87efd915585a20615f0678f6493e530cff8f4bb2f5ddafb26a53dc90584b95bf78013a71ffdc901095370160495907e12bda123e8410682e81edb88bb7fb12879fbfbe2c9f152e01ad7500fdb43fa8334c9fd2210f065618626602323bafb634556442b4aae686d6485b30ba0b2553971b4ca6472b32e02a4b592acef7e9e343bbbd56ccf64ef090631f3746317ebe34eba9cbd04e2e56935c50b9b5298a6079d115bc2d9960eec8db3dbe133c54403ccfcde872f29ae6e874321b42b7c34f1285109131113ad87a58f7880bacb104164ceaec7c1c15dc0b45d4edaa2561b2b4e3031cf0c3511301da7c0a5e4b51a58ff655f8a9dd7c42f69f9dc7d2cb36041d5e9d21cc647e9923caa363465c84264b6f0c0305303ec506f4c768f72ac730709c165bc316864917826f4594e8865d8f0f830b5eb51adf0a4f7e62871c1ecb2a4aa590416214e0dfc64ef37cad227ac56d2327a9e2a894b838b64b6ad1c4b2852918965ec47e4fc4d9fbacd09b0a0f736bde667e49739df4143b9d8d41925b36493ed416fa929ff7900600cc48a46db6249862977a7e3c10b3b69a800aa16c13d973a72bfacb63e4d685c35dcd75aefcc1c0c1ac4b70c01e9bb541b714c537569384f2caf9c4a070b5fc1f017707d50b4df8cdd35e13194550cda8d6af2a21516475c4cf0816b04dd1bd3f5519f54edac6203fcabf1acc3fcae066bc6ea2607da5f83ddbdc4cc4e184bf5023c2231b416bd4dca01d5b6c529d0559af4c37b7a58d4d58e28013fde906d46758b301b1ddaed81a5d5bc0c5d128db2d25c229cee873911ea949d54461443f78179300f7f0a7a7c2046281d0b32af55ba295d0ee01b447387f040209f3bfb0ac94a924d1b21474cb8c3c7431ba17b58b051c31c98774a64f655ad984332c159ce7e7487386105c7d582762c121e54992b8c85b2b0d75e3c401aca87fe986b4b34fbfb2d5b9b3ab95b73251e4c54ad8b7ff0c83aa036003756c92d146087acc6f4cdc685c", 0x1000}, {&(0x7f0000000180)="cc1dfddaeeebcadfca17ea5a4a90c8a4c4c4224fa47d658714d9546d5f0cfa304513fe5eaa0d9d8a7269df7a6e1ff0834ed82aaee3a87d89f3a2", 0x3a}, {&(0x7f0000001380)="304b8d6a3075c3343913a00107e71136a051fc06eddaf5d5c54926100661504e048f7ac975f85c1f43bdf37f8db966b695e1cbc9deae6fc29f4d323a787667b9c43d6c3afb258ccbe3ff0b12434d971d568ec8742682fca49a568e3bb727bc1c5e0db84c69bec908feba27a8d75bd9946ec87038e112858cb32a5d49738c79c1d80a8004048039e4d4b18e9db806b273be2ca19de06c0742876fd8c63fdb422099319d8da6a94061b8a0d11e85147237fed24a0a5a358215bdc0f7a853091bf716e1c782bee02fc65a431759b0de379ea6917750c6b09dd27ef1cbac13bc", 0xde}, {&(0x7f00000001c0)="282a3b3e425e60583300071e7bc1813880a15c40de6142809261e73fdf8d7730e0b22f9949eacd7e5dbe400868480571b43d5864f41534e93533a1780fbc1d83981fd06501f43b2592f1fdc03083a1b3795449d28ba9aaf000fd48998208417db5209588f87bae8d7fb4eea81bd6e5", 0x6f}, {&(0x7f0000001480)="481747ea6d50a2502fd56768d9892b6a689182ef4e429fb03e87efde61aaab669acd7dbbb20ed3227f5cd90db74346e3cd93a2d757b58f57820c9d5a61346a28294edac49b28142aa530b9fda31a65eea600613cba6d7ccb7b5b10ca43d4e16a1d91a8b33320694d66c7a9e5244c739dd646ce663c2d734cfdc584", 0x7b}, {&(0x7f0000001500)="bc302cdc976463f370e0ff40f952beaf020fcf782971beb7c88483746ee8668652ec2ce7e7c248e70ce650c6d1517a35e415598e91c2278d584a61f4c38991d733551fc16b90f3474bcd0b1c70c49ca8ab815a553ee201fec9004b8bd3594de5285de4f2b5a671a0ada7cb52", 0x6c}, {&(0x7f0000001580)="9ce3bf68483035b6487b72662813f128320004f9c037dc232c167357ff57f90630ec27abbddb7c2380f0a45716e69d082a863157438657b49868b0b6a0d83ee3f12475db932a9cfe700252af39c38fa2980f0fc17c026576a4e7cad0f874561f9fa1a4244fdaa5a89b34266df2c8d75431e2da1529fc05d611fcb883a2172c28508d2ed4db5bb1b1ee481224c1a13e", 0x8f}], 0xa, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}], 0x20, 0x4000000}, {&(0x7f0000001740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f00000017c0)="c9a80d47ce42a7340eee9a4d8b573fdd84dad80b9379ddbab195975705a1e732fd73747a9df08d3ae40a0b5c16e42cc8b43bf79434bddf3666641d475a9e3cf25f773d4d580560c7db532d4d3153ba725b40c801a35a8e2a3ff4d7d68ce703b64d1bf5446438e45e5411c3061c2aa92d75da2a5a3e9ae569e33f1951e07f1349ca9ce1e0800e1fca3376aac3621b619ad86e6cadff8a6ca9467fa213a3a68946b81103f58e3b2489b752b42af01a7484488719ca90c0e08c891cc891d47b2410e00f69f3b48d6b3e178591f1fb79bd5f1f", 0xd1}, {&(0x7f00000018c0)="c1cc601e815f3f57196383d31fec683d681630fb7a307b37bf25d24b17ade74eb4804f6e3b1eac47140a15ff326623496fee7008", 0x34}, {&(0x7f0000001900)="dbf3a73d1b8639fc63b620126d1f4882f778cec5e4129f160e2e3166e9e31619c0f81175e9f43943bfb191695ca3f26d4a795d587c26503dec72564bf0f74b71cee8d3a12cd43d4e304f24a43c3571b84dd9d212db9f6f92d51af0b4fe513d7703392e8265a21df090d3243fee95a8aa8cec4fcdbcbf70730d2d1808c0617ed8dbcb075d81da6f5adb9ab42f8a8fee5382de89ebf86f8f8fc02d346fd31531160164675a3435df36d8157db260ef63d415f37bad499388cf28967606ef97c0e3ae727cbb10a3e5eb550c8649627cdde0bcbd1a56257da8d9cd9b1297a7c15220caea3cc74059853fb6e35ddce681a7cf97f357ef120677f59853f12df1b3461d09bc86bce35da2604427db25a78a65f3b5fa6be8e1ea95bfd303228f1084e5d7c3ed09c2efafe7a2b8f8fa8cd1d2093e8831f36bfb6d241f4dbc5abe25b29f40cd1a76371d51f6473b2ab78673d07c2c5215c5a46ad4e2841c73f758b32bd0be44a519b097b5777a254ef7aa6693e9957ca5216080d817988e81615f24f8a005c071191881f7b605a7ca0d4f6e257ec5327a07f9bcf917bdb2e0fb7c0addbd3b85d599fb47393890321bbc5fafc7ed07a3e8681da8502a239a11fadb0672b36af13f9ca82324bee30dc27cdfe92eb012c42e85c685ac85c66b642b517cd826a143d71eb52f93ea55d85707bbdd266365c37173827f525c7acef108e6943836d1bfb167db389a20418558347db70e7cd8f185e1969cf3c69514d1921a3d2d1c56ee2fb7cb08b78fc9819f64411170c43cf02771dde1dc17250ace28f506014d40fead043f82a95473d3cd0bc8f9435ee654d730756a837540b62a9bbfd7c8cb5820fa52e12ba4d1463b3d866478fbaec737126afec237cc86a957b4e18d7caca98d8e1a0b55b91bd64a1feabd031766ea7e1ec9953ed135a277fd15fd46ba964dae061b34cefa48480dd78438b27b950a1557e8749bb6cb0daa22cfbab0ec3ef041d16bcdc0c541bbf7bf51e871af1c4057400c59679397cb1126ca3d4068078cdecb8b07a0f50660602093b5e06a2ca97fccc31724be22aa820dc7dad10e3c65ca2acba8b75f8935904ba468d6f70d4bc53a5fb06fc16948d8fc5f231478f22b4a6e40f13a82df1ca29a1bf4961a0ed8140885dc48b0905c6493370b0263908e272deeb136661bcd0867aa0f76aed1e534559d1645f99fecc6c4fbfd7c406168a2db9413d20ce3b967924f434a3dbb81528ce334cbc064a4495ecd96e95dd271b541d45aadaad9847ea3e486b397bb35db81f9167979d86892a4dd0f6fa2583305f456e6e6341871cd2f8489cec2e6e96273aa8609b17f64bc042f3764823adaaf2f07802a1331f05ca2cd354e9a82bb956332eca5d75dcf3c581f76e111b5ddb170598d511e983f961e753962bf2d3a06e5c54801b7b2b8415b9d9d939da6b17f19c80a505c4e55c53e6c76a1be16df4e324873f9e28324468a27abda8a62ff8a62e282d42da4770b54db4952c58bb659d034c69dbf484b80cdec97ccbdbc51b032bdb470330669b46c4f153266c853009aaf6e0493e1eabf104e3f48ad7f90969b31d6b1663b2545fb42b30bf81853ed8372310799a1f78bf9ac8d706694a9b00a58ebeb5a89e544ae9fde07ad9ac398261eb637c4cfe352a799eb8701d8bae3dfc17cbfcdecac369e6cd753ce88ad0b356ac16a5c75ce9b68ef5c52991b07e3b554d52bdaf7baa24269a833124971ec1a2dcab7f699da4711835ab2fb430f49b06f88a5c0aea7ef2715228e47fc34fc7b06975e86c1103dac1cbcf4f90ddc40221a93424900bf8fc5944f1829a8bc08688d63c11c69f87895f81d63e0af58b1b9ff08383a9e7ae39773985bf7cab94097bb4a166bf9b69dd6911cb15a516981e5d8d5bca41fa96b1383cc02f8673b1d734ae27393dd88777c4620236fcb937ecb4367ce8dc971356379253655f845cbf64ba1971aae1421a41f572bfe2463c12e75acb3e6b54392a6ee42a87e3fa8b236e7a09c7cb7ee797bb9a242973cc1f087d8551d5392d74afdb6109958e60c1080f607765ebab371329ce917b4362b889f493dcd4e15dc61ebab39990d1a6e93c6e91f96907f401870d953050683ffb3c175db74917b187e2c9737f16e301f9143c6e8027e29404bcd3685c5e67b01295362edcc76f88f40c135ea7edae3704feba92345c1aebcc3bffdf8d2530358eb10e9b776f30dc69b45ca46b7e59b45bce4a5a4e0960adad3030e54aa10d57c2a99240c69aeaa8fd5120ff4dbde95584f472dd98c6e5c610509b0176aa9a9e654e67e9b3fc1e9a2c7e4f2e8de3a4f1ac5c73e3c4a51b110fc5c0f54af995482a7ad7820ce3c91b968fced721cb6b47d33f6f5126cfc3135117e3ebb0064d0f0db70eb58d3a2e66b5ac890ec080beb3c5ca0f6dce9fe3d52e8993cfebd19e97da74257a76db18400afb3e5a7e2300723affad050d66e46a1d60d791ca02db7cb78ebb2d57a2076c3eeb84ee0009fc91c25d177aca04374cebf17171e39c92913fe52bf86b6ee2a60dfb8a48a534e9386379314cd49414594f72f1d88849ae2c625a3c0d4fe3c7c51fe2c67310a1bc5f07319daa1ae10cd54d71ea07d41fbf5e5f52c6c4b658e3efa01e9269c9ca644d1f7303083932abfe73cf1cf03eee9bbd57a69db70228d2dec269958c9401365b24fe24a40b8a9ba6238c00155c98e9300d3c5d07777e8cb95a76ff56a4c7a53941963f88e8bc8f22f8ffa189ecc6d2036630ccbb1b68ca59d48954b41b467a0ee6426535eecb12b5de8a1e9b45bd49e69089f08c46ab27072b662be7354b55eb473f3e3eec21bc5a5a5ce0b11a60693c95224a784378cb2d847c450219be0d66a01608c4e51310eef3ea85a91783d60baa4fd279400321bbfcb7527b07720d63994f55936e571a29b927ba1bc3e897a1c2680d1e11b5f1ea67fa368b7969e08758d0fc357657d7d95c1d87f6d378e1a78b1e8f44e3229284b816e5592eb721a8628bc156eca8ecf89c7386eeb8217a86d255a1dfcfa8cb9ffa971dc4eded2590ac0248d2032d149f1ac24922a1c446b51c2389ac133c56f55a80206b83b65d350e47969b00e81c29f99b6c49f7a21f67d2d3e6f613d3657c7429feff47d61c66f7d90e5581f13edaba6f9acb6ea5e4df5d4e2c1921fd554f241da8ac8efaaee633147dc52161cc26ccfc5b66e0da8380562ec13b22b54d52ea1924027c85a83c7bf4737138168c1c457868050856cd0b1dbecb860f1379d69b8cf94639c647abc5b9bda10933d8504580874e4c9619d7d7beb9cc7e86971514f782383ed46ad2917f7d1a7506100f4b3f9c009e54d69806140e43e77db416c4d10b8800c01ab404a29959492a6f7e863988d8f5c148518d9e843cc5df5efae426cc2c139159edf003927673e3f20b12ec6f960e8c0997eae81f98b5cae22481e13569c46e135de6b9cd948d1011a4674498048b3304bc97c51c5cf3f4c7cc488bf526046bef3eeae5ec1038cfc1e93b911a3dedd383740d9580008e54d001444ffc3edc950109cd71f23793bda378cb34230545682aac22801be543ae1b26adcc42f03e8603d52685b7b9f7a1d836529b9310c95e890e7d38af8ee9f27050a59a2c734b7255a34d82e4aa4111d95850ba183f0383bcd825c636044c303b03b66177cc89a271511705ed95fe3ae0e161f5a89c989810fff4ebe7c0834023a48b9031a5be9bbb86be0ed8f367086ca8014a8a131be6dbb4f3d71bd95c7ae66c35e8b4805af324e190e331e283dff918229e429014bb332c560d11b43c65ce6a055977e90fff036268e72d95e09d944e3209e818d2b615ae7c760eb0b72fa4d9bb5cadb6cbbcdb7738592c08f5e0ed643fdf6aad478ee2b1849cc5bbb8f46fbc705955f82b03743f864667832da2f3fac39d62ae03135a2d2d571e0563faa30e08fb9fb6bb929d28f3c92b1cdd6fd804b20a064aa24dfdd6b90d8bcb8d5d1e5c50519aeaf6e5b570d77b9e218018dd2ab030558b292051a2f1799c06a7a6610d6609669729a279efec939b5766086707f011d868971d22d78fd841004b3b8dcb0a9608252230d48ce4785d2fd71f5c691ce39549fc7ba6d9357994e806d0df0834fa90b3e95382a17eb188250d24cb2bfccd27011664cb0c905abfa0692ae51e0fa4c671647f9dd49bc32796ba5c6519a9915a163dd6971976772b050394a4592f3d91f8d8ed6a2a4105cf47db26ae3b0334259388140e6905cc85e1d844dbc18b0bfb8e4ea17ce2c51713399fbb0f72a8efff5474349b6f27a5ef1d4e1fc775ebf8f7370c266140e6faebab15859f0a4290f02af9c04f24fe10162f01952c1090a7201aa6817ce8cca52dc49b5f4659ed6a9f78be8a69c306578c2c76602a117abc7f32203a2a2f24e3a13fb45b2f2c31990eac0f545e9c700888ef05813f04c4430206fe9af2596d379238b22361e066adb6d183ab3f51c584074722476002033966e0bc522ee45c1a23e5f9e0293fb24d399437963ba877b4b5c4554828819d6489b0a397c5d2128df0addb4a1c5713b8416f19756f92b07383bae6edf0e0b9eb3708a1e96d45285f6a820d704cb5a3a950addfb4a26df15cef2bc2b182d413b7b47086bcf5af5c37bf19b1d16cfe6fcd9c004981cdc2ffe6cb4faf6e1504cc10c8ff5377a70446453bcfbae26e098fc401c9ed21c4edb6e5aba2daca5f4a66e057cbe7d537878e2a191c0ffef95bfffb5477999942f1858250e6c8fb1bb6b34352ba8c32c9e0196deab9cf6a5aedaedd5a72557a67577642e9153a57592827d15fca3e9c8d5265ab15564edd95e11eca9da454fc71ab56f9032f95c08fb231f188adb7492c16cd53b5876fff62204268c480010df5106df810cb8c6aed9f4918e45336a186283c130c1bdcbc40289365dd20ddd66f45ba539e4bd9691516ed1bed639ffe02440b1d936aca33570dd45f25338458b2a2cebd376162ec7871a0345d3a016266111f8981fc409ddd7f914ab8dae541b9960a0be82834a6ef6ca3364f007fe7665996178d859c1477bea62626f6d5ea911d7b615a4f646f3b8d4711cceab7574c15e3863d76d978f5627e8c73dfdfe64e4d44040be160ebc08467eb89a319068c081898cbf091c87db4a6a2a7d6ff1791e185f88b28d986e036d696146698b6cb4e4261ee0e9ac9619bb9280c598a8dc18b628bca26eb6afe26984ee54435c1e53e4084bd9e7edc2a7d2cd17a4738211c227e59703bf78a00dcdcb19ae4ca3b3d1a040f37d516ab971f3847b4f3b7954e0620b4f2119d1bc1047ba57ccbcbc02fdc7d4c9c407f4b498bb4a3fd611edf4fd7d81264c5a23a455a473b3fd185b33d1ebce2a331519c2c3acee9d894d03d0aedc5d55dd734791f7ae42b0b6c72ab23dc23faa9b372510e0324f4956875ef7a16dd29d264738d053199ed3ed8e0333fb96cd5e367bfa114df2697cf9caf59b54d62c2a1f0385c4d092a330cfa8cc5959a75032dcdc2cdea3041f3fbd334d6d97bfee3d86b5eb6dd49c57fa1fb4e962bd826c1c8460b3780600ae86001886d947223fe14b8c8fa03c88c00e3e43ec2054fa57b97da15e4c6ee21fcb67edd78c36ac0a16b76898a92ddb07f9bf679f201259059033fa65267afba2733e06f2182a35ced24622c7fc3bef09811f39034e7b3a1361b30ff22fcefdf0949c1b84d7b86c5806c3210ff0d8b7d3d41b4ba3ae61d2b8d99c4b5145a87c31bcb40ef7ac39b06ddae2f9c3f2b6543b33d1f36565546f0d1e12a9384a1b2d0b14bd932d1f0de3", 0x1000}], 0x3, 0x0, 0x0, 0x40}], 0x2, 0x20000080) [ 382.085788][T11786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.144569][T11786] device veth9 entered promiscuous mode 03:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 03:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 03:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(r1, r0, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2806, 0x4, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) r8 = dup(r7) write$P9_RGETLOCK(r8, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r8, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="b2c474477734761b0ec762e59474460a10788e2c38b9511f56bf82e9e293943fc5c3bab1d7e3c3720403301c059bde3c6abf27908b3fa01f6a3e35bfd7a8b85384ec6c27cac0a281ce0bedeada55b3693afdd232e03f4e7579276233b9dd3d9599416f6d18c63c636bbf46557158d886ae2f34cbefed4a331bf425143060c9566630c078d758", 0x86}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cd09fb7fe7f15af3adbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x76}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001840)="15d4d5aa19e5a3e562e859b8eee89fe8e8dd77b1a943e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7716b8c3a94e8a768256b8c2231274b9a47e6f8f82f013bccebd0bf77afab02e27ef14327382bbc538", 0x67}, {&(0x7f00000018c0)="4a004d7bf86a7ee9a405ad6bae84b4ad52e2ee55465ceae8248207810ab88ba423fcdb81167af4828d100b7f7e52e3698da8c2af8965105dbdf259588e5d61bdb56c2195bb384f900597edf17d8b3c5484eb67af71094b55d0c222521ad764f15881df9d641b59788c44c311f4b7375b02340f835999fa2f981672ed87646002bc21c760e3ee5369a807cc7e65d26cf8ce9ceaaffd381ae29b5536e487cbf31220d3ffd0256092ffbaad7f2bda46afd959e3f82bdc6cf2e45c5fa304369695ac706b7c1c6241ef9894871f5fbec7f05a67e755b543326963e7d925d0a847c3", 0xdf}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc1253d13b3f2695c928", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd177b64a63b5dd699456d3d2b", 0xb2}], 0xa, &(0x7f0000001e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r8, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, r2, r7, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x1c, 0x1, 0x1, [r7, r5, r6, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x10c, 0x4000000}, 0x84) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="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", 0x2000, &(0x7f0000002fc0)={&(0x7f0000002100)={0x50, 0xffffffffffffffda, 0x4, {0x7, 0x20, 0x1f, 0x108, 0x0, 0x4, 0x8, 0x1ff}}, &(0x7f0000002180)={0x18, 0x0, 0x200}, &(0x7f00000021c0)={0x18, 0x0, 0x96, {0xfffffffffffffff8}}, &(0x7f0000002200)={0x18, 0xfffffffffffffffe, 0x76}, &(0x7f0000002240)={0x18, 0xffffffffffffffda, 0x5, {0x8}}, &(0x7f00000022c0)={0x28, 0xfffffffffffffff5, 0xea40, {{0xffffffff, 0x4}}}, &(0x7f0000002300)={0x60, 0x0, 0x7fff, {{0x80000000000000, 0x9, 0x7, 0x3ff, 0x2, 0x3, 0x26dd, 0x2}}}, &(0x7f0000002380)={0x18, 0x0, 0x81, {0xe202}}, &(0x7f00000023c0)={0x1f, 0x0, 0xfffffffffffffff7, {'batadv_slave_1\x00'}}, &(0x7f0000002400)={0x20, 0x0, 0x1, {0x0, 0x9}}, &(0x7f0000002440)={0x78, 0x0, 0x100, {0x0, 0x1, 0x0, {0x2, 0xb6c0, 0x6, 0xf5fe, 0x6, 0x0, 0xfff, 0x5, 0x1, 0x2000, 0x9bf2, 0x0, 0xee01, 0x7d98, 0x1000}}}, &(0x7f00000024c0)={0x90, 0x0, 0x6, {0x1, 0x0, 0x0, 0x3000000000, 0x0, 0x9, {0x3, 0x4, 0x72e0, 0x2a33cc39, 0x402, 0x1, 0x6, 0x7fffffff, 0x8, 0x1000, 0x750b, 0xee01, 0xee00, 0x400, 0x8000}}}, &(0x7f0000002580)={0x78, 0x0, 0x8, [{0x1, 0x4, 0x5, 0xffff, '&@/..'}, {0x4, 0x7, 0x1, 0x0, '('}, {0x1, 0x9, 0xf, 0xff, 'batadv_slave_1\x00'}]}, &(0x7f0000002800)={0x678, 0xfffffffffffffff5, 0x9, [{{0x3, 0x1, 0x774d, 0xc3, 0x81, 0x7, {0x6, 0x1, 0x0, 0xfffffffff1a8d3c4, 0x6, 0x1, 0x585, 0x9, 0x1, 0xc000, 0x6193, 0xee00, 0x0, 0xff, 0x3ff}}, {0x1, 0x4, 0x3, 0x68b7, '()['}}, {{0x4, 0x2, 0x3f01, 0x3, 0x0, 0x2, {0x4, 0x0, 0xfe1e, 0xfffffffffffffffe, 0x40f, 0x2, 0x4, 0x10000, 0x5, 0x6000, 0x4, 0xee00, 0xee00, 0x7ff, 0xffff5269}}, {0x6, 0x280, 0xf, 0x6, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x1000, 0x3f, 0xed1, 0x101, {0x1, 0x6, 0x5, 0xae64884, 0x4, 0x3, 0x5, 0x76fd, 0xa2c, 0x2000, 0x3ff, 0x0, 0xee01, 0x2, 0x9}}, {0x3, 0x2, 0x2, 0x1, '&}'}}, {{0x2, 0x2, 0x5, 0x3ea72a0c, 0xffff93cd, 0x1, {0x5, 0x7fffffff, 0x5, 0x10000000000000, 0xffffffffffffff00, 0x40, 0x80000000, 0x9, 0x71, 0x4000, 0x3f, 0x0, 0x0, 0xffff, 0x1}}, {0x1, 0x4466, 0x0, 0x3}}, {{0x5, 0x3, 0x1, 0x6, 0x6, 0x7, {0x6, 0x8, 0x7, 0x101, 0x6, 0x6, 0xb1bc, 0x101, 0x2, 0xa000, 0xed, 0x0, 0x0, 0x7, 0x1}}, {0x5, 0x7, 0xf, 0x7a, 'batadv_slave_1\x00'}}, {{0x4, 0x3, 0x2, 0x7, 0x8, 0x1, {0x2, 0x5, 0xf3c, 0x7f85, 0xd5, 0x8a1d, 0x1, 0x4, 0x52, 0xa000, 0x5cf0d4ac, 0x0, 0xee01, 0x5, 0x7}}, {0x2, 0x401, 0xf, 0x1, 'batadv_slave_1\x00'}}, {{0x5, 0x3, 0x9, 0x9, 0x80000000, 0x0, {0x3, 0x81, 0x73c1, 0x4, 0x1000, 0x7f, 0x7fff, 0x1, 0x7d6, 0xc000, 0x43, 0x0, 0x0, 0x4, 0x80000001}}, {0x6, 0x6, 0xf, 0x200, 'batadv_slave_1\x00'}}, {{0x6, 0x1, 0x5, 0x9, 0xfffffffe, 0x6, {0x5, 0x3, 0x403, 0x5, 0x0, 0x8, 0x40, 0x80000000, 0xc499, 0x1000, 0x6, 0x0, 0x0, 0x37, 0x400}}, {0x0, 0xfffffffffffffff8, 0xf, 0x3, 'batadv_slave_1\x00'}}, {{0x0, 0x0, 0x100000000, 0x2, 0xa3, 0x0, {0x5, 0x3, 0x80, 0x20, 0x0, 0xffffffffffff8001, 0x80000001, 0x100000, 0xfffff800, 0x2000, 0x7, 0x0, 0x0, 0x4, 0x7fffffff}}, {0x0, 0x7fffffff, 0xf, 0x0, 'batadv_slave_1\x00'}}, {{0x2, 0x0, 0x8, 0x6, 0x5, 0x3, {0x3, 0x6, 0x5, 0x1000, 0x5, 0x6, 0x4, 0x2, 0x1, 0x6000, 0x7e, 0x0, 0xffffffffffffffff, 0x8000, 0x3}}, {0x6, 0x9, 0x3, 0x6, '$^)'}}]}, &(0x7f0000002ec0)={0xa0, 0xffffffffffffffda, 0x9, {{0x4, 0x0, 0x77, 0xffffffff, 0x5, 0x6, {0x1, 0x200, 0x94b, 0x4a9, 0x3f, 0x8, 0x2, 0x8001, 0x10000, 0x1000, 0x3, 0x0, r4, 0x81, 0x4}}, {0x0, 0x18}}}, &(0x7f0000002f80)={0x20, 0x0, 0x8001, {0x1, 0x0, 0xfffffffd, 0x7fffffff}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002940)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)="f7d6b29195d13d91dd86757d46172083e9dbbc337f56e42616e631615e9d2e028afaeeb9e5c5f829a3abffab50e645eb99e0143ed1ce7d8e44d0", 0x3a}, {&(0x7f0000000100)="131b21d46908e6b35f3852e571103c2d032abb43bfe5a8b5c95db01d531e55deb5d7ad6b5ab5fd2fb6179812a2596bfc26c6ab90afae4fbc5a10ba9c32a2c657ca8e6e5ae6af1b67857806", 0x4b}, {&(0x7f0000000280)="8200a2a05f342ad4520697433428de776584004fd404932028eda70bd4e419debea18373107409501879849b18840e9a29b6ce09613f805cff5088311e7fa660918ab69b3e8682639f0fd04f8f63605ca58182570b720742f90dd92bd86813e11cb8740d2762003f2305d167e114c924f1f4fcabfeb15b34571c9707a08b17a461c03cd2390f7421b365fe8315f4356188826af6ce154c433af64520b30544fc7c689b5fba9e5941f1eed8e8348e8b9b1ca124e3d74a28fd6af4e3e11b6adc164a91f7bd03751eb2304f470414e136bf62da2f8a8ad314da3d7de5b88201e9a764a53663ab1938f021cc21d14399c4", 0xef}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000180)="cc1dfddaeeebcadfca17ea5a4a90c8a4c4c4224fa47d658714d9546d5f0cfa304513fe5eaa0d9d8a7269df7a6e1ff0834ed82aaee3a87d89f3a2", 0x3a}, {&(0x7f0000001380)="304b8d6a3075c3343913a00107e71136a051fc06eddaf5d5c54926100661504e048f7ac975f85c1f43bdf37f8db966b695e1cbc9deae6fc29f4d323a787667b9c43d6c3afb258ccbe3ff0b12434d971d568ec8742682fca49a568e3bb727bc1c5e0db84c69bec908feba27a8d75bd9946ec87038e112858cb32a5d49738c79c1d80a8004048039e4d4b18e9db806b273be2ca19de06c0742876fd8c63fdb422099319d8da6a94061b8a0d11e85147237fed24a0a5a358215bdc0f7a853091bf716e1c782bee02fc65a431759b0de379ea6917750c6b09dd27ef1cbac13bc", 0xde}, {&(0x7f00000001c0)="282a3b3e425e60583300071e7bc1813880a15c40de6142809261e73fdf8d7730e0b22f9949eacd7e5dbe400868480571b43d5864f41534e93533a1780fbc1d83981fd06501f43b2592f1fdc03083a1b3795449d28ba9aaf000fd48998208417db5209588f87bae8d7fb4eea81bd6e5", 0x6f}, {&(0x7f0000001480)="481747ea6d50a2502fd56768d9892b6a689182ef4e429fb03e87efde61aaab669acd7dbbb20ed3227f5cd90db74346e3cd93a2d757b58f57820c9d5a61346a28294edac49b28142aa530b9fda31a65eea600613cba6d7ccb7b5b10ca43d4e16a1d91a8b33320694d66c7a9e5244c739dd646ce663c2d734cfdc584", 0x7b}, {&(0x7f0000001500)="bc302cdc976463f370e0ff40f952beaf020fcf782971beb7c88483746ee8668652ec2ce7e7c248e70ce650c6d1517a35e415598e91c2278d584a61f4c38991d733551fc16b90f3474bcd0b1c70c49ca8ab815a553ee201fec9004b8bd3594de5285de4f2b5a671a0ada7cb52", 0x6c}, {&(0x7f0000001580)="9ce3bf68483035b6487b72662813f128320004f9c037dc232c167357ff57f90630ec27abbddb7c2380f0a45716e69d082a863157438657b49868b0b6a0d83ee3f12475db932a9cfe700252af39c38fa2980f0fc17c026576a4e7cad0f874561f9fa1a4244fdaa5a89b34266df2c8d75431e2da1529fc05d611fcb883a2172c28508d2ed4db5bb1b1ee481224c1a13e", 0x8f}], 0xa, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r4}}}], 0x20, 0x4000000}, {&(0x7f0000001740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002900)=[{&(0x7f00000017c0)="c9a80d47ce42a7340eee9a4d8b573fdd84dad80b9379ddbab195975705a1e732fd73747a9df08d3ae40a0b5c16e42cc8b43bf79434bddf3666641d475a9e3cf25f773d4d580560c7db532d4d3153ba725b40c801a35a8e2a3ff4d7d68ce703b64d1bf5446438e45e5411c3061c2aa92d75da2a5a3e9ae569e33f1951e07f1349ca9ce1e0800e1fca3376aac3621b619ad86e6cadff8a6ca9467fa213a3a68946b81103f58e3b2489b752b42af01a7484488719ca90c0e08c891cc891d47b2410e00f69f3b48d6b3e178591f1fb79bd5f1f", 0xd1}, {&(0x7f00000018c0)="c1cc601e815f3f57196383d31fec683d681630fb7a307b37bf25d24b17ade74eb4804f6e3b1eac47140a15ff326623496fee7008", 0x34}, {&(0x7f0000001900)="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", 0x1000}], 0x3, 0x0, 0x0, 0x40}], 0x2, 0x20000080) 03:13:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 03:13:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 03:13:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090300000000000000000500000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 03:13:33 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 03:13:33 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x4c, 0x1bc, 0x128, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'nr0\x00', 'gre0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @private2, [], [], 'vlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 03:13:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) [ 382.666102][T11828] xt_AUDIT: Audit type out of range (valid range: 0..2) 03:13:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_getres(0x3, 0x0) 03:13:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 382.705870][T11832] xt_AUDIT: Audit type out of range (valid range: 0..2) 03:13:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) [ 382.789671][T11838] ubi0: attaching mtd0 03:13:33 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x4c, 0x1bc, 0x128, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'nr0\x00', 'gre0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @private2, [], [], 'vlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 382.823530][T11838] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) 03:13:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 382.890580][T11845] xt_AUDIT: Audit type out of range (valid range: 0..2) 03:13:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) 03:13:33 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x4c, 0x1bc, 0x128, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'nr0\x00', 'gre0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @private2, [], [], 'vlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 03:13:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) [ 382.981652][T11854] ubi0: attaching mtd0 [ 382.987673][T11856] xt_AUDIT: Audit type out of range (valid range: 0..2) 03:13:33 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x4c, 0x1bc, 0x128, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'nr0\x00', 'gre0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @private2, [], [], 'vlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 382.988120][T11854] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 383.041188][T11862] xt_AUDIT: Audit type out of range (valid range: 0..2) 03:13:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) [ 383.059600][T11863] ubi0: attaching mtd0 [ 383.065901][T11863] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0xf}) 03:13:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:13:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 383.124293][T11869] ubi0: attaching mtd0 03:13:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x105540, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x178, 0x2a8, 0x178, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'netdevsim0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x3, @remote, 0xfffffffe}, {0xa, 0x4e24, 0xc5814a9c, @dev={0xfe, 0x80, [], 0x36}, 0xfff}, 0xb1e6, [0x5, 0x5, 0x9, 0x8000, 0x5, 0xffff7bef, 0x5, 0x1000]}, 0x5c) read$FUSE(0xffffffffffffffff, &(0x7f0000000740)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, r1, {{0x800000000, 0x6, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@private2, 0x58, r3}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004e40)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004500)={0x8c4, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xeb4b5c6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5d2b}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1d}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2e2d}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x8c4}, 0x1, 0x0, 0x0, 0x24000040}, 0x20040841) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x36}, 0x58, r6}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000003d00)={@private1={0xfc, 0x1, [], 0x1}, 0x5c, r6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) syz_io_uring_setup(0x6385, &(0x7f0000000140)={0x0, 0xaa91, 0x1, 0x2, 0x16d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r7, 0x0, &(0x7f0000003cc0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r2, 0x0, &(0x7f0000003c80)={&(0x7f0000000240)=@caif, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002780)=""/205, 0xcd}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000002880)=""/101, 0x65}, {&(0x7f0000002900)=""/232, 0xe8}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/95, 0x5f}, {&(0x7f0000000340)=""/21, 0x15}, {&(0x7f0000003a80)=""/70, 0x46}], 0x8, &(0x7f0000003b80)=""/218, 0xda}, 0x0, 0x20, 0x1, {0x3}}, 0x81) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 383.136164][T11869] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) [ 383.168557][T11872] ubi0: attaching mtd0 03:13:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 383.180906][T11872] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup2(r2, r1) poll(&(0x7f0000000180)=[{r3}, {r2}, {r2}, {r2}, {r3}, {r1}], 0x6, 0x1) 03:13:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x21) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) [ 383.246118][T11880] ubi0: attaching mtd0 [ 383.252256][T11880] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) 03:13:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x570005) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:13:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d302823140c355ed2d28fdd029b23cce381a9b"}) 03:13:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ff0a2", 0x0, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) 03:13:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xd, &(0x7f0000000140)={r2}, 0x8) [ 383.423121][T11900] ubi0: attaching mtd0 03:13:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ff0a2", 0x0, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) [ 383.430267][T11900] ubi0 error: ubi_attach_mtd_dev: bad VID header (50331648) or data offsets (50331712) 03:13:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x21) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) 03:13:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 03:13:34 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xfffffffb) 03:13:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ff0a2", 0x0, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) 03:13:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x80, &(0x7f00000024c0)=0x0) io_submit(r1, 0x2, &(0x7f00000015c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3f}, 0xffffffffffffffff]) 03:13:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ff0a2", 0x0, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) 03:13:34 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}]}, 0x64}}, 0x0) 03:13:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 03:13:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x21) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) 03:13:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:34 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}]}, 0x64}}, 0x0) 03:13:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 03:13:34 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}]}, 0x64}}, 0x0) 03:13:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 03:13:34 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5}]}, 0x64}}, 0x0) 03:13:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x21) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', r3) r4 = syz_genetlink_get_family_id$devlink(0x0, r2) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x174, r4, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}}, 0x1) 03:13:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1d7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148b9932e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457bf1ffb599bf87719df96c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef0ec3d4708b021609069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc40f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3826b1e012c53f57e4d7241b571bc089e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bced977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be7605000000000073bd384616520fb50cc44f76cd769e980208fc277ab11cd644e4bc6a29ee402cfb3ed827819368a4409f0115a9afddd4658ce97947f7b1aba8586ccdae03a849fb53ed49d7482e1f4a8c11c5659473aa0b13a2ed68ed7fe0fd5a0a8267023a040d86520dc3b2613f21fb2ac1044c3ee3415c4776391bf2e252961c094ff0a656cb0f6029259d0d2f114b46bd05a166b43e5125aa3e652eb87978e79ab2122f9eb9d796c11e9513006c2862657591aa23344d14009500b7a5eb95fcca57322c0f63eed7c1bec873dcf8e00dcc71f3d0fd1cb4ab97b60b4df3e516709f355a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1d7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148b9932e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457bf1ffb599bf87719df96c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef0ec3d4708b021609069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc40f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3826b1e012c53f57e4d7241b571bc089e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bced977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be7605000000000073bd384616520fb50cc44f76cd769e980208fc277ab11cd644e4bc6a29ee402cfb3ed827819368a4409f0115a9afddd4658ce97947f7b1aba8586ccdae03a849fb53ed49d7482e1f4a8c11c5659473aa0b13a2ed68ed7fe0fd5a0a8267023a040d86520dc3b2613f21fb2ac1044c3ee3415c4776391bf2e252961c094ff0a656cb0f6029259d0d2f114b46bd05a166b43e5125aa3e652eb87978e79ab2122f9eb9d796c11e9513006c2862657591aa23344d14009500b7a5eb95fcca57322c0f63eed7c1bec873dcf8e00dcc71f3d0fd1cb4ab97b60b4df3e516709f355a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1d7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148b9932e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457bf1ffb599bf87719df96c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef0ec3d4708b021609069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc40f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3826b1e012c53f57e4d7241b571bc089e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bced977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be7605000000000073bd384616520fb50cc44f76cd769e980208fc277ab11cd644e4bc6a29ee402cfb3ed827819368a4409f0115a9afddd4658ce97947f7b1aba8586ccdae03a849fb53ed49d7482e1f4a8c11c5659473aa0b13a2ed68ed7fe0fd5a0a8267023a040d86520dc3b2613f21fb2ac1044c3ee3415c4776391bf2e252961c094ff0a656cb0f6029259d0d2f114b46bd05a166b43e5125aa3e652eb87978e79ab2122f9eb9d796c11e9513006c2862657591aa23344d14009500b7a5eb95fcca57322c0f63eed7c1bec873dcf8e00dcc71f3d0fd1cb4ab97b60b4df3e516709f355a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:36 executing program 3: syslog(0x9, &(0x7f0000000240)=""/133, 0x85) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r0, &(0x7f0000000040)='timers\x00') syslog(0x1, &(0x7f00000000c0)=""/113, 0x71) syslog(0x3, &(0x7f0000000140)=""/107, 0x6b) syslog(0x1, &(0x7f00000001c0)=""/66, 0x42) socket$inet6(0xa, 0x4, 0x9) syslog(0xa, &(0x7f0000000400)=""/4096, 0x1000) syslog(0x3, &(0x7f0000000000)=""/6, 0x6) syslog(0x5d111531, 0x0, 0x0) syslog(0x4, &(0x7f0000000300)=""/232, 0xe8) 03:13:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141431e934a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1d7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148b9932e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457bf1ffb599bf87719df96c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef0ec3d4708b021609069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc40f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3826b1e012c53f57e4d7241b571bc089e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bced977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be7605000000000073bd384616520fb50cc44f76cd769e980208fc277ab11cd644e4bc6a29ee402cfb3ed827819368a4409f0115a9afddd4658ce97947f7b1aba8586ccdae03a849fb53ed49d7482e1f4a8c11c5659473aa0b13a2ed68ed7fe0fd5a0a8267023a040d86520dc3b2613f21fb2ac1044c3ee3415c4776391bf2e252961c094ff0a656cb0f6029259d0d2f114b46bd05a166b43e5125aa3e652eb87978e79ab2122f9eb9d796c11e9513006c2862657591aa23344d14009500b7a5eb95fcca57322c0f63eed7c1bec873dcf8e00dcc71f3d0fd1cb4ab97b60b4df3e516709f355a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x9, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="03a91800010000002775c77ffffff8ff"], &(0x7f0000000280)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/zero\x00', 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000e00)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9c, 0x0, 0x24, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x7800, 0x8, 0x5b1, 0x2}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) pwritev2(r2, &(0x7f0000000300)=[{&(0x7f0000000380)="c654457a18140e89fab6b582ead7ae0d5a75b184ee72c4151a8286504f10371a8cc5871a83e44f6f5396fd28034cd14a6dadc54795ca02a82d92f42247990e922973dbeaca0fd41908ec9e43c1a621ff59800be255d82bc00b58e66091155cfee3c81603ae903c1adf5b3667a28c42077cd2264ffd573867934d425b5e622277d29b4f883b9e22e6d82c65b7ad1e29e4d6885560de8c3daad6f013dc", 0x9c}], 0x1, 0x7ff, 0x4, 0x1a) 03:13:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x9, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x1}, 0x2101, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) mlockall(0x2) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f00003d8000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000000000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x7f, 0x5, 0x9, 0x0, 0x5, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x10040, 0xfffffffffffffe00, 0x1f, 0x8, 0x9, 0xfffffff9, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xb) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(0xffffffffffffffff, &(0x7f0000097000/0x3000)=nil, 0x7000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:13:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './bus'}, 0x9) fallocate(r0, 0x100000003, 0x4, 0x80019c) lseek(r0, 0x0, 0x3) 03:13:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001800000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xe, 0x8100}]}, 0x40}}, 0x0) [ 385.736931][ T50] audit: type=1800 audit(1618974816.441:76): pid=12005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 385.811569][T12011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './bus'}, 0x9) fallocate(r0, 0x100000003, 0x4, 0x80019c) lseek(r0, 0x0, 0x3) [ 385.869698][ T50] audit: type=1800 audit(1618974816.571:77): pid=12005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 385.886112][T12015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x9, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x1}, 0x2101, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) mlockall(0x2) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f00003d8000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000000000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x7f, 0x5, 0x9, 0x0, 0x5, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x10040, 0xfffffffffffffe00, 0x1f, 0x8, 0x9, 0xfffffff9, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xb) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(0xffffffffffffffff, &(0x7f0000097000/0x3000)=nil, 0x7000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 03:13:36 executing program 0: gettid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 03:13:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './bus'}, 0x9) fallocate(r0, 0x100000003, 0x4, 0x80019c) lseek(r0, 0x0, 0x3) 03:13:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x403}, 0x14}}, 0x0) 03:13:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a08020000010000010100434c07", 0x25, 0xb800}], 0x0, &(0x7f00000001c0)=ANY=[]) 03:13:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './bus'}, 0x9) fallocate(r0, 0x100000003, 0x4, 0x80019c) lseek(r0, 0x0, 0x3) [ 386.075007][ T50] audit: type=1800 audit(1618974816.781:78): pid=12031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=8 res=0 errno=0 03:13:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x9, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x1}, 0x2101, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) mlockall(0x2) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f00003d8000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000000000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x7f, 0x5, 0x9, 0x0, 0x5, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x10040, 0xfffffffffffffe00, 0x1f, 0x8, 0x9, 0xfffffff9, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xb) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(0xffffffffffffffff, &(0x7f0000097000/0x3000)=nil, 0x7000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 386.146936][T12039] loop0: detected capacity change from 0 to 184 03:13:36 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}], 0x208403, &(0x7f0000000580)=ANY=[]) [ 386.176559][T12039] isofs_fill_super: root inode is not a directory. Corrupted media? [ 386.201081][T12044] loop2: detected capacity change from 0 to 32 03:13:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000140)=0x3d, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 386.235977][ T50] audit: type=1800 audit(1618974816.941:79): pid=12049 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=11 res=0 errno=0 [ 386.315978][T12044] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 03:13:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x9, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x1}, 0x2101, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) mlockall(0x2) r2 = shmget$private(0x0, 0x3000, 0x80, &(0x7f00003d8000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000000000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r2, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x7f, 0x5, 0x9, 0x0, 0x5, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x10040, 0xfffffffffffffe00, 0x1f, 0x8, 0x9, 0xfffffff9, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0xb) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(0xffffffffffffffff, &(0x7f0000097000/0x3000)=nil, 0x7000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 386.319247][T12039] loop0: detected capacity change from 0 to 184 03:13:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x208, 0x0, 0xffffffff, 0x118, 0x208, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvlan0\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@empty, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@empty, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@private2, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 386.364213][T12039] isofs_fill_super: root inode is not a directory. Corrupted media? [ 386.368789][ T50] audit: type=1800 audit(1618974817.071:80): pid=12057 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=14 res=0 errno=0 [ 386.427725][T12044] loop2: detected capacity change from 0 to 32 [ 386.445405][T12044] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 03:13:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[], 0x4bc}}, 0x0) close(r2) 03:13:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x24, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 03:13:37 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}], 0x208403, &(0x7f0000000580)=ANY=[]) 03:13:37 executing program 3: clock_gettime(0xa, 0x0) unshare(0x40000000) [ 386.658835][T12075] loop2: detected capacity change from 0 to 32 03:13:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 386.675019][T12078] IPVS: ftp: loaded support on port[0] = 21 03:13:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)={0x38, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x38}}, 0x0) [ 386.695771][T12075] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 03:13:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:13:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:13:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:13:37 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}], 0x208403, &(0x7f0000000580)=ANY=[]) 03:13:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:13:37 executing program 3: clock_gettime(0xa, 0x0) unshare(0x40000000) 03:13:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 387.037104][T12124] loop2: detected capacity change from 0 to 32 03:13:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 387.048523][T12126] IPVS: ftp: loaded support on port[0] = 21 03:13:37 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 387.081365][T12124] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal 03:13:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:13:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 03:13:37 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc0302000100526549734572334673", 0x3d, 0x2000}], 0x208403, &(0x7f0000000580)=ANY=[]) 03:13:37 executing program 1: set_robust_list(&(0x7f0000000340), 0x18) getitimer(0x0, &(0x7f0000000140)) [ 387.289205][T12162] loop2: detected capacity change from 0 to 32 03:13:38 executing program 3: clock_gettime(0xa, 0x0) unshare(0x40000000) 03:13:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x100000, 0x2, 0x0, 0x1}, 0x40) 03:13:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0xc01, 0x3, 0x278, 0x0, 0x5002004a, 0x0, 0x110, 0x0, 0x1e0, 0x3c8, 0x3c8, 0x1e0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xa8, 0x110, 0x7a030000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 387.333769][T12162] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 387.380332][T12172] IPVS: ftp: loaded support on port[0] = 21 03:13:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x2}, "118277fd8a0f8ef3e7"}}}}}}, 0x0) [ 387.397307][T12173] xt_connbytes: Forcing CT accounting to be enabled [ 387.453917][T12173] xt_CT: You must specify a L4 protocol and not use inversions on it [ 387.482229][T12189] xt_CT: You must specify a L4 protocol and not use inversions on it 03:13:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0xc01, 0x3, 0x278, 0x0, 0x5002004a, 0x0, 0x110, 0x0, 0x1e0, 0x3c8, 0x3c8, 0x1e0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xa8, 0x110, 0x7a030000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) 03:13:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)='K', 0x1001}], 0x2}}], 0x1, 0x4000051) [ 387.565339][T12200] xt_CT: You must specify a L4 protocol and not use inversions on it 03:13:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xffffffffffffffff) 03:13:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0xc01, 0x3, 0x278, 0x0, 0x5002004a, 0x0, 0x110, 0x0, 0x1e0, 0x3c8, 0x3c8, 0x1e0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xa8, 0x110, 0x7a030000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 387.637216][T12211] xt_CT: You must specify a L4 protocol and not use inversions on it 03:13:38 executing program 3: clock_gettime(0xa, 0x0) unshare(0x40000000) 03:13:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xffffffffffffffff) 03:13:38 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0xc01, 0x3, 0x278, 0x0, 0x5002004a, 0x0, 0x110, 0x0, 0x1e0, 0x3c8, 0x3c8, 0x1e0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xa8, 0x110, 0x7a030000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 387.719621][T12218] IPVS: ftp: loaded support on port[0] = 21 [ 387.729818][T12220] xt_CT: You must specify a L4 protocol and not use inversions on it 03:13:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xffffffffffffffff) 03:13:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xffffffffffffffff) 03:13:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0xffffffffffffffd1, r2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}}, 0x60) 03:13:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002cc0)={0x14, 0x4, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 03:13:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 03:13:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) 03:13:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 03:13:39 executing program 2: r0 = epoll_create(0x5) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x40002014}) 03:13:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002cc0)={0x14, 0x4, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}], 0x1, 0x0) 03:13:39 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f0000000a40)=ANY=[]) mount$overlay(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x25, 0x0) [ 388.782970][T12281] loop0: detected capacity change from 0 to 144 03:13:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x82c42, 0x0) poll(&(0x7f00000014c0)=[{r1}], 0x1, 0x0) close(r1) [ 388.801795][T12281] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:13:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002cc0)={0x14, 0x4, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 03:13:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x1, 0x0, &(0x7f0000000040)="b9", 0x0, 0x104, 0x6000000000000000, 0x86, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256"}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20000053}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}], 0x1, 0x0) 03:13:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002cc0)={0x14, 0x4, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 03:13:39 executing program 2: r0 = socket(0x2, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a04f51104000100020000000800028001000000", 0x24) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}], 0x1, 0x0) [ 389.006739][T12295] IPVS: ftp: loaded support on port[0] = 21 03:13:39 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}], 0x1, 0x0) [ 389.175607][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.190959][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.229979][T12321] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:13:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) syz_emit_ethernet(0x116, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0xe0, 0x3a, 0x0, @local, @mcast2, {[@routing={0x33, 0x14, 0x1, 0x7, 0x0, [@dev={0xfe, 0x80, [], 0x43}, @mcast2, @dev={0xfe, 0x80, [], 0x2a}, @ipv4={[], [], @empty}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @loopback, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x7], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8e, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) [ 389.290260][T12328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.338263][T12328] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:13:40 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000022c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read$alg(r1, &(0x7f0000000640)=""/150, 0x96) sendmsg$alg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="99", 0x1}], 0x1}, 0x0) 03:13:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x60800) read(r0, &(0x7f0000000040)=""/38, 0x26) 03:13:40 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 03:13:40 executing program 2: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='compr=zlib,rp_size=0000000000163543603']) [ 389.889315][T12344] jffs2: rp_size unrepresentable 03:13:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x28, r1, 0x80f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 03:13:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x20) [ 389.907072][T12344] jffs2: rp_size unrepresentable 03:13:40 executing program 2: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='compr=zlib,rp_size=0000000000163543603']) [ 389.960072][T12351] BPF:[1] FUNC_PROTO (anon) [ 389.968597][T12351] BPF:return=0 args=( [ 389.974277][T12351] BPF:0 [ 389.981358][T12351] BPF:, vararg [ 389.986877][T12351] BPF:) [ 389.993939][T12351] BPF: [ 389.999314][T12351] BPF:Invalid arg#1 [ 390.002134][T12354] jffs2: rp_size unrepresentable 03:13:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x28, r1, 0x80f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 390.005328][T12351] BPF: [ 390.005328][T12351] 03:13:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x14) 03:13:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x20) 03:13:40 executing program 2: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='compr=zlib,rp_size=0000000000163543603']) 03:13:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x28, r1, 0x80f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 390.132368][T12363] jffs2: rp_size unrepresentable [ 390.144517][T12362] BPF:[1] FUNC_PROTO (anon) [ 390.152949][T12362] BPF:return=0 args=( 03:13:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='SEG6\x00', &(0x7f0000000080)='\x00', 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) [ 390.168719][T12362] BPF:0 [ 390.173567][T12362] BPF:, vararg [ 390.181042][T12362] BPF:) [ 390.186147][T12362] BPF: [ 390.194357][T12362] BPF:Invalid arg#1 [ 390.201511][T12362] BPF: [ 390.201511][T12362] 03:13:40 executing program 2: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='compr=zlib,rp_size=0000000000163543603']) 03:13:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x28, r1, 0x80f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 390.263848][T12371] jffs2: rp_size unrepresentable 03:13:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x20) 03:13:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) [ 390.433594][T12383] BPF:[1] FUNC_PROTO (anon) [ 390.440871][T12383] BPF:return=0 args=( [ 390.446556][T12383] BPF:0 [ 390.452489][T12383] BPF:, vararg [ 390.464547][T12383] BPF:) [ 390.471664][T12383] BPF: [ 390.476415][T12383] BPF:Invalid arg#1 [ 390.483651][T12383] BPF: [ 390.483651][T12383] 03:13:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000040)=""/219, 0x36, 0xdb, 0x8}, 0x20) 03:13:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @dev}}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @dev}}) 03:13:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 03:13:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='SEG6\x00', &(0x7f0000000080)='\x00', 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) [ 390.562713][T12394] BPF:[1] FUNC_PROTO (anon) [ 390.569070][T12394] BPF:return=0 args=( [ 390.574410][T12394] BPF:0 [ 390.591788][T12394] BPF:, vararg [ 390.614036][T12394] BPF:) [ 390.626417][T12394] BPF: [ 390.668020][T12394] BPF:Invalid arg#1 [ 390.684579][T12394] BPF: [ 390.684579][T12394] 03:13:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 03:13:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 03:13:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 03:13:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='SEG6\x00', &(0x7f0000000080)='\x00', 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) [ 390.859452][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.885521][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:13:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 03:13:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) [ 390.906628][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:13:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000090}}, 0x20, 0x0, 0x0) [ 391.002613][T12419] loop3: detected capacity change from 0 to 1348 03:13:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 03:13:41 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 03:13:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x1f8, 0x0, 0xe8, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@broadcast, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'vcan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7fff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @dev, 0xf}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 391.209880][T12433] xt_cgroup: invalid path, errno=-2 03:13:41 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='SEG6\x00', &(0x7f0000000080)='\x00', 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101400, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', r0) 03:13:41 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 03:13:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x75) [ 391.350492][T12443] loop3: detected capacity change from 0 to 1348 [ 391.351829][T12446] xt_cgroup: invalid path, errno=-2 03:13:42 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 03:13:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000000b01020000000000000000030000020800020d0001006c32"], 0x2c}}, 0x0) 03:13:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 03:13:42 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 391.534924][T12461] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000001c0)) [ 391.622517][T12468] xt_cgroup: invalid path, errno=-2 03:13:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000ffffffff", 0x58}], 0x1) [ 391.687335][T12470] loop3: detected capacity change from 0 to 1348 03:13:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 03:13:42 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 03:13:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 03:13:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 03:13:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000040)="5f581e420d5e667aa5826813", 0xc) 03:13:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6}]}]}, 0x28}}, 0x0) [ 392.046815][T12497] loop3: detected capacity change from 0 to 1348 03:13:42 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000002b80), 0x4) 03:13:42 executing program 2: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x5, 0x0, 0x20}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/139, 0x8b) eventfd(0x0) unshare(0x60040000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 03:13:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000980)={0xe0, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="26c8f6f951c3f410f0ae380151a912523889954ffd7ac32633a2774e9023bebd6e63ab221349f240eb13e6839c6ecc20dda9cd81ed307e69a8dbc40c99645bb7f0e6ac9ff0d0f2964069f9205c4a45bd982ca4a85338e57cb02903ee8b2ad4774d06d2ba80132fc7053cf5d99b60685afb7b418b623f9759f5d3a71878896cad21c5bd82e31d6fa9e86a780177996818e1fdbe4302229afe3ccaea2ecdb4400265a495ca9622aa34212f9708db6c1f0a4653d47b18"]}]}, 0xe0}], 0x1}, 0x0) [ 392.194107][T12508] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 392.219407][T12508] IPVS: ftp: loaded support on port[0] = 21 03:13:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x90125, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 03:13:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000980)={0xe0, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="26c8f6f951c3f410f0ae380151a912523889954ffd7ac32633a2774e9023bebd6e63ab221349f240eb13e6839c6ecc20dda9cd81ed307e69a8dbc40c99645bb7f0e6ac9ff0d0f2964069f9205c4a45bd982ca4a85338e57cb02903ee8b2ad4774d06d2ba80132fc7053cf5d99b60685afb7b418b623f9759f5d3a71878896cad21c5bd82e31d6fa9e86a780177996818e1fdbe4302229afe3ccaea2ecdb4400265a495ca9622aa34212f9708db6c1f0a4653d47b18"]}]}, 0xe0}], 0x1}, 0x0) 03:13:43 executing program 2: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x5, 0x0, 0x20}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/139, 0x8b) eventfd(0x0) unshare(0x60040000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 03:13:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.017458][T12551] IPVS: ftp: loaded support on port[0] = 21 [ 393.021965][T12552] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.054429][T12552] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:13:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000980)={0xe0, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="26c8f6f951c3f410f0ae380151a912523889954ffd7ac32633a2774e9023bebd6e63ab221349f240eb13e6839c6ecc20dda9cd81ed307e69a8dbc40c99645bb7f0e6ac9ff0d0f2964069f9205c4a45bd982ca4a85338e57cb02903ee8b2ad4774d06d2ba80132fc7053cf5d99b60685afb7b418b623f9759f5d3a71878896cad21c5bd82e31d6fa9e86a780177996818e1fdbe4302229afe3ccaea2ecdb4400265a495ca9622aa34212f9708db6c1f0a4653d47b18"]}]}, 0xe0}], 0x1}, 0x0) 03:13:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000980)={0xe0, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="26c8f6f951c3f410f0ae380151a912523889954ffd7ac32633a2774e9023bebd6e63ab221349f240eb13e6839c6ecc20dda9cd81ed307e69a8dbc40c99645bb7f0e6ac9ff0d0f2964069f9205c4a45bd982ca4a85338e57cb02903ee8b2ad4774d06d2ba80132fc7053cf5d99b60685afb7b418b623f9759f5d3a71878896cad21c5bd82e31d6fa9e86a780177996818e1fdbe4302229afe3ccaea2ecdb4400265a495ca9622aa34212f9708db6c1f0a4653d47b18"]}]}, 0xe0}], 0x1}, 0x0) [ 393.314409][T12552] team0: Port device team_slave_0 removed 03:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.408965][T12561] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.440694][T12561] team0: Port device team_slave_0 added [ 393.460451][T12552] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.555570][T12552] team0: Port device team_slave_0 removed 03:13:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x90125, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 03:13:44 executing program 2: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x5, 0x0, 0x20}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/139, 0x8b) eventfd(0x0) unshare(0x60040000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) [ 393.770672][T12593] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.783975][T12593] team0: Port device team_slave_0 added [ 393.794003][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.821393][T12593] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.872992][T12595] IPVS: ftp: loaded support on port[0] = 21 [ 393.919522][T12593] team0: Port device team_slave_0 removed 03:13:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x90125, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) [ 394.153346][T12626] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:13:44 executing program 2: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x5, 0x0, 0x20}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/139, 0x8b) eventfd(0x0) unshare(0x60040000) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) [ 394.240696][T12626] team0: Port device team_slave_0 added [ 394.272571][T12628] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 394.370519][T12632] IPVS: ftp: loaded support on port[0] = 21 03:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.405731][T12628] team0: Port device team_slave_0 removed 03:13:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x90125, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) [ 394.570338][T12649] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 394.591366][T12649] team0: Port device team_slave_0 added [ 394.614132][ T1680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.633373][T12649] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 394.739464][T12649] team0: Port device team_slave_0 removed 03:13:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 03:13:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x6, 0x4, 0x400000, 0x10001}, 0x40) 03:13:46 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001800)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000002e00)={0x6, @sdr}) 03:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) 03:13:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 03:13:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:13:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 03:13:46 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1c28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 396.093600][T12717] IPVS: ftp: loaded support on port[0] = 21 [ 396.201927][T12720] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x4c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 03:13:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:13:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0x4, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_LINK={0x8}]}, 0x5c}}, 0x0) 03:13:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_gfeatures={0x50}}) 03:13:47 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000000)='w', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000007c"], 0x30}], 0x1, 0x0) 03:13:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@local}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 03:13:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "812f06c6e89ac7b407090eae718009e9184d3e0e6686f641affaad7d0031ee950d1156ba4879bd4bfd09edb147e094a48f8ed91ba3de9db3da5b71bde0fcd4d3d8bb2ab83673d075e38ab61c9f6f3dc2"}, 0xd8) [ 396.939712][T12720] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:47 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1c28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 03:13:47 executing program 0: timer_create(0x5, &(0x7f0000002340), &(0x7f0000002380)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 397.071883][T12782] IPVS: ftp: loaded support on port[0] = 21 [ 397.133308][T12783] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:13:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 03:13:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 03:13:48 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000000)='w', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000007c"], 0x30}], 0x1, 0x0) 03:13:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 03:13:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 03:13:48 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1c28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 03:13:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001100034700bb65e1c3e4ffff06000000070000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 397.956066][T12832] IPVS: ftp: loaded support on port[0] = 21 [ 398.006195][T12839] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:13:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:13:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000000)='w', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000007c"], 0x30}], 0x1, 0x0) 03:13:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:13:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:13:49 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1c28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000"], 0x140}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 398.865575][T12878] IPVS: ftp: loaded support on port[0] = 21 [ 398.931216][T12879] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 03:13:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:13:49 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socket(0x400000000000010, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0)="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", 0x1ec) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/125) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, 0x0, 0x300, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)}, {&(0x7f0000000280)="6fabda0908222da98354ea7b866d762271c60df8e4379d8836e6f2913ed7d31bf9254fc7990276ca33b9f9b7468c69fdfcfb4efb52c60297b450ddc2dd4783", 0x3f}, {&(0x7f0000000380)="539924c25fe27c57a0e80fdd0bdc767aa5fd68c94eb46661d2a44508e14ec7de6ee3cec6aed67a41f54531ebc23618d716bd30d4b7dab402db3fb3ed1162b032bd7ce6", 0x43}, {&(0x7f0000000ac0)}, {&(0x7f0000000d40)}, {0x0}], 0x6}, 0x4040) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f00000004c0), 0x4) [ 399.295457][T12906] Y­4`Ò˜: renamed from lo 03:13:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000000)='w', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000007c"], 0x30}], 0x1, 0x0) 03:13:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[{@gid={'gid', 0x3d, r1}}]}) [ 399.412811][T12912] tmpfs: Bad value for 'gid' [ 399.479147][T12916] tmpfs: Bad value for 'gid' 03:13:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:13:50 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000140)={0x9, "65712866232755225baf71486d338157f313b26a08155d747470813dd63c6c0c"}) 03:13:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r2, 0x4004) 03:13:50 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) unshare(0x6000400) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:13:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus/file1\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 400.067237][T12933] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:13:50 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socket(0x400000000000010, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000008c0)="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", 0x1ec) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/125) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_batadv\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x1c, 0x0, 0x300, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)}, {&(0x7f0000000280)="6fabda0908222da98354ea7b866d762271c60df8e4379d8836e6f2913ed7d31bf9254fc7990276ca33b9f9b7468c69fdfcfb4efb52c60297b450ddc2dd4783", 0x3f}, {&(0x7f0000000380)="539924c25fe27c57a0e80fdd0bdc767aa5fd68c94eb46661d2a44508e14ec7de6ee3cec6aed67a41f54531ebc23618d716bd30d4b7dab402db3fb3ed1162b032bd7ce6", 0x43}, {&(0x7f0000000ac0)}, {&(0x7f0000000d40)}, {0x0}], 0x6}, 0x4040) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f00000004c0), 0x4) 03:13:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus/file1\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 03:13:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) ptrace(0xffffffffffffffff, 0x0) [ 400.257940][T11025] ================================================================== [ 400.274161][T11025] BUG: KASAN: use-after-free in nfc_llcp_local_put+0x30/0x200 03:13:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus/file1\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 400.284831][T11025] Write of size 4 at addr ffff88804191d018 by task syz-executor.0/11025 [ 400.299422][T11025] [ 400.302531][T11025] CPU: 1 PID: 11025 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 400.319355][T11025] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 400.334548][T11025] Call Trace: [ 400.341249][T11025] dump_stack+0x141/0x1d7 [ 400.348826][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 400.357475][T11025] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 400.370543][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 400.381006][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 400.389764][T11025] kasan_report.cold+0x7c/0xd8 [ 400.398006][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 400.407216][T11025] kasan_check_range+0x13d/0x180 [ 400.417305][T11025] nfc_llcp_local_put+0x30/0x200 [ 400.426125][T11025] llcp_sock_destruct+0x81/0x150 [ 400.435633][T11025] ? nfc_llcp_sock_free+0x220/0x220 [ 400.444376][T11025] __sk_destruct+0x4b/0x900 [ 400.451197][T11025] sk_destruct+0xbd/0xe0 03:13:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus/file1\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 400.456866][T11025] __sk_free+0xef/0x3d0 [ 400.463663][T11025] sk_free+0x78/0xa0 [ 400.469705][T11025] llcp_sock_release+0x3c9/0x580 [ 400.477290][T11025] __sock_release+0xcd/0x280 [ 400.484859][T11025] sock_close+0x18/0x20 [ 400.491752][T11025] __fput+0x288/0x920 [ 400.497814][T11025] ? __sock_release+0x280/0x280 [ 400.505766][T11025] task_work_run+0xdd/0x1a0 [ 400.513438][T11025] do_exit+0xbfc/0x2a60 [ 400.520488][T11025] ? find_held_lock+0x2d/0x110 [ 400.528896][T11025] ? mm_update_next_owner+0x7a0/0x7a0 [ 400.536398][T11025] ? get_signal+0x337/0x2150 [ 400.544878][T11025] ? lock_downgrade+0x6e0/0x6e0 [ 400.552778][T11025] do_group_exit+0x125/0x310 [ 400.560166][T11025] get_signal+0x47f/0x2150 [ 400.566824][T11025] ? futex_exit_release+0x220/0x220 [ 400.574927][T11025] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 400.584030][T11025] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 400.592059][T11025] ? find_held_lock+0x2d/0x110 [ 400.599230][T11025] ? copy_siginfo_to_user32+0xa0/0xa0 [ 400.608520][T11025] ? __do_sys_futex+0x2a2/0x470 [ 400.618103][T11025] ? __do_sys_futex+0x2ab/0x470 [ 400.627168][T11025] ? do_futex+0x1710/0x1710 [ 400.635178][T11025] exit_to_user_mode_prepare+0x148/0x250 [ 400.645332][T11025] syscall_exit_to_user_mode+0x19/0x60 [ 400.655770][T11025] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 400.666890][T11025] RIP: 0033:0x466459 [ 400.674511][T11025] Code: Unable to access opcode bytes at RIP 0x46642f. [ 400.684958][T11025] RSP: 002b:00007f6afb860218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 400.696920][T11025] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 400.707954][T11025] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 400.721054][T11025] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 400.734198][T11025] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 400.745181][T11025] R13: 00007fff0d1acb0f R14: 00007f6afb860300 R15: 0000000000022000 [ 400.756843][T11025] [ 400.759660][T11025] Allocated by task 1: [ 400.766035][T11025] kasan_save_stack+0x1b/0x40 [ 400.773224][T11025] __kasan_kmalloc+0x96/0xc0 [ 400.779683][T11025] kmem_cache_alloc_trace+0x1f5/0x440 [ 400.791211][T11025] nfc_llcp_register_device+0x45/0x9d0 [ 400.798001][T11025] nfc_register_device+0x6d/0x360 [ 400.805167][T11025] nfcsim_device_new+0x345/0x5c1 [ 400.811264][T11025] nfcsim_init+0x71/0x14d [ 400.816735][T11025] do_one_initcall+0x103/0x650 [ 400.823422][T11025] kernel_init_freeable+0x63e/0x6c2 [ 400.831454][T11025] kernel_init+0xd/0x1b8 [ 400.837149][T11025] ret_from_fork+0x1f/0x30 [ 400.843169][T11025] [ 400.846175][T11025] Freed by task 11029: [ 400.852403][T11025] kasan_save_stack+0x1b/0x40 [ 400.858996][T11025] kasan_set_track+0x1c/0x30 [ 400.866301][T11025] kasan_set_free_info+0x20/0x30 [ 400.874690][T11025] __kasan_slab_free+0xc7/0x100 [ 400.883160][T11025] kfree+0x104/0x2b0 [ 400.890287][T11025] nfc_llcp_local_put+0x194/0x200 [ 400.896214][T11025] llcp_sock_destruct+0x81/0x150 [ 400.902333][T11025] __sk_destruct+0x4b/0x900 [ 400.908992][T11025] sk_destruct+0xbd/0xe0 [ 400.914537][T11025] __sk_free+0xef/0x3d0 [ 400.920219][T11025] sk_free+0x78/0xa0 [ 400.924987][T11025] llcp_sock_release+0x3c9/0x580 [ 400.930618][T11025] __sock_release+0xcd/0x280 [ 400.936407][T11025] sock_close+0x18/0x20 [ 400.941290][T11025] __fput+0x288/0x920 [ 400.946875][T11025] task_work_run+0xdd/0x1a0 [ 400.953103][T11025] do_exit+0xbfc/0x2a60 [ 400.958689][T11025] do_group_exit+0x125/0x310 [ 400.964929][T11025] get_signal+0x47f/0x2150 [ 400.972426][T11025] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 400.979865][T11025] exit_to_user_mode_prepare+0x148/0x250 [ 400.987261][T11025] syscall_exit_to_user_mode+0x19/0x60 [ 400.995796][T11025] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 401.004081][T11025] [ 401.007285][T11025] The buggy address belongs to the object at ffff88804191d000 [ 401.007285][T11025] which belongs to the cache kmalloc-2k of size 2048 [ 401.029570][T11025] The buggy address is located 24 bytes inside of [ 401.029570][T11025] 2048-byte region [ffff88804191d000, ffff88804191d800) [ 401.049553][T11025] The buggy address belongs to the page: [ 401.057921][T11025] page:ffffea0001064740 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4191d [ 401.075109][T11025] flags: 0x4fff00000000200(slab) [ 401.082352][T11025] raw: 04fff00000000200 ffffea0001151148 ffffea000114fb48 ffff888010840800 [ 401.096002][T11025] raw: 0000000000000000 ffff88804191d000 0000000100000001 0000000000000000 [ 401.110323][T11025] page dumped because: kasan: bad access detected [ 401.119628][T11025] [ 401.122581][T11025] Memory state around the buggy address: [ 401.130576][T11025] ffff88804191cf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 401.143423][T11025] ffff88804191cf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 401.155873][T11025] >ffff88804191d000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.166400][T11025] ^ [ 401.172337][T11025] ffff88804191d080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.183515][T11025] ffff88804191d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 401.196054][T11025] ================================================================== [ 401.207507][T11025] Disabling lock debugging due to kernel taint [ 401.250111][T11025] Kernel panic - not syncing: panic_on_warn set ... [ 401.260043][T11025] CPU: 1 PID: 11025 Comm: syz-executor.0 Tainted: G B 5.12.0-rc8-syzkaller #0 [ 401.273848][T11025] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 401.287834][T11025] Call Trace: [ 401.292548][T11025] dump_stack+0x141/0x1d7 [ 401.298050][T11025] panic+0x306/0x73d [ 401.302851][T11025] ? __warn_printk+0xf3/0xf3 [ 401.308349][T11025] ? preempt_schedule_common+0x59/0xc0 [ 401.314425][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 401.320022][T11025] ? preempt_schedule_thunk+0x16/0x18 [ 401.326405][T11025] ? trace_hardirqs_on+0x38/0x1c0 [ 401.332711][T11025] ? trace_hardirqs_on+0x51/0x1c0 [ 401.339693][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 401.348425][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 401.356291][T11025] end_report.cold+0x5a/0x5a [ 401.364129][T11025] kasan_report.cold+0x6a/0xd8 [ 401.373240][T11025] ? nfc_llcp_local_put+0x30/0x200 [ 401.381551][T11025] kasan_check_range+0x13d/0x180 [ 401.389427][T11025] nfc_llcp_local_put+0x30/0x200 [ 401.397346][T11025] llcp_sock_destruct+0x81/0x150 [ 401.405638][T11025] ? nfc_llcp_sock_free+0x220/0x220 [ 401.412636][T11025] __sk_destruct+0x4b/0x900 [ 401.417943][T11025] sk_destruct+0xbd/0xe0 [ 401.423023][T11025] __sk_free+0xef/0x3d0 [ 401.428199][T11025] sk_free+0x78/0xa0 [ 401.433302][T11025] llcp_sock_release+0x3c9/0x580 [ 401.439419][T11025] __sock_release+0xcd/0x280 [ 401.445211][T11025] sock_close+0x18/0x20 [ 401.449912][T11025] __fput+0x288/0x920 [ 401.454632][T11025] ? __sock_release+0x280/0x280 [ 401.461173][T11025] task_work_run+0xdd/0x1a0 [ 401.467713][T11025] do_exit+0xbfc/0x2a60 [ 401.473617][T11025] ? find_held_lock+0x2d/0x110 [ 401.479950][T11025] ? mm_update_next_owner+0x7a0/0x7a0 [ 401.487081][T11025] ? get_signal+0x337/0x2150 [ 401.492704][T11025] ? lock_downgrade+0x6e0/0x6e0 [ 401.498459][T11025] do_group_exit+0x125/0x310 [ 401.504499][T11025] get_signal+0x47f/0x2150 [ 401.510147][T11025] ? futex_exit_release+0x220/0x220 [ 401.516158][T11025] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 401.523577][T11025] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 401.530110][T11025] ? find_held_lock+0x2d/0x110 [ 401.535772][T11025] ? copy_siginfo_to_user32+0xa0/0xa0 [ 401.541471][T11025] ? __do_sys_futex+0x2a2/0x470 [ 401.547967][T11025] ? __do_sys_futex+0x2ab/0x470 [ 401.554447][T11025] ? do_futex+0x1710/0x1710 [ 401.559503][T11025] exit_to_user_mode_prepare+0x148/0x250 [ 401.565880][T11025] syscall_exit_to_user_mode+0x19/0x60 [ 401.571566][T11025] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 401.578348][T11025] RIP: 0033:0x466459 [ 401.583009][T11025] Code: Unable to access opcode bytes at RIP 0x46642f. [ 401.592665][T11025] RSP: 002b:00007f6afb860218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 401.603050][T11025] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 401.612062][T11025] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 401.622638][T11025] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 401.634301][T11025] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 401.645288][T11025] R13: 00007fff0d1acb0f R14: 00007f6afb860300 R15: 0000000000022000 [ 401.657996][T11025] Kernel Offset: disabled [ 401.663559][T11025] Rebooting in 86400 seconds.. VM DIAGNOSIS: 03:13:51 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88802cb391e0 RCX=0000000000000000 RDX=ffff8880191a4040 RSI=ffffffff8167f1fa RDI=0000000000000003 RBP=0000000000000003 RSP=ffffc9000620fa68 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff8167f220 R11=0000000000000000 R12=ffffed100596723d R13=0000000000000001 R14=ffff88802cb391e8 R15=0000000000000001 RIP=ffffffff8167f1fc RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31020000 CR3=000000000bc8e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00ff000000000000ff00000000000000 XMM01=660065676e61686300746e657665752f XMM02=65766965636572206f742064656c6961 XMM03=ffff0000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=0000000000000000ffff00000000ff00 XMM06=ffffffff00000002000055abc3dc2950 XMM07=00000000000000000000000000000000 XMM08=000055abc3dd7e70000055abc3dd7790 XMM09=646431cfa76454140b0b084b1201004b XMM10=64646464646464456417011205081764 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff84219e3c RDI=ffffffff90105f80 RBP=ffffffff90105f40 RSP=ffffc900014df470 R8 =000000000000005d R9 =0000000000000000 R10=ffffffff84219e2d R11=000000000000001f R12=0000000000000000 R13=fffffbfff2020c3b R14=fffffbfff2020bf2 R15=dffffc0000000000 RIP=ffffffff84219e62 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055abc3dda928 CR3=000000000bc8e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=00000000000000007b1d4adb4872fb41 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=ffff000000000000ff00000000000000 XMM05=762f736563697665642f3d4854415056 XMM06=6f6f6c2f6b636f6c622f6c6175747269 XMM07=6f6c623d4d4554535953425553003370 XMM08=00000000000000000000000036353530 XMM09=646431cfa76454140b0b084b1201004b XMM10=64646464646464456417011205081764 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000080080783 RBX=0000000000000000 RCX=0000000000000100 RDX=ffffc90001bc0000 RSI=ffff88801a030ef0 RDI=ffff88801a0310c8 RBP=ffff88801a0314b0 RSP=ffffc90000547b70 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff84ca1c40 R11=0000000000000000 R12=0000000000000000 R13=0000000000004e20 R14=ffff88801a030e70 R15=ffff88801a030ef0 RIP=ffffffff84ca1c8c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f74ccc1f9d0 CR3=000000006fe75000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000000 RBX=0000000000000020 RCX=ffffffff813380a5 RDX=0000000000000000 RSI=0000000000000004 RDI=ffff88804f16bce0 RBP=ffff88804f16b780 RSP=ffffc9000046fcc8 R8 =0000000000000000 R9 =ffff88804f16bce3 R10=ffffed1009e2d79c R11=000000000000003f R12=ffff888013cb88c0 R13=ffff88804f16bce0 R14=000000000000221e R15=0000000000000000 RIP=ffffffff813380d5 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000000268e708 CR3=000000006fe75000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000