[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2020/06/18 04:42:17 fuzzer started 2020/06/18 04:42:17 dialing manager at 10.128.0.26:35779 2020/06/18 04:42:17 syscalls: 3115 2020/06/18 04:42:17 code coverage: enabled 2020/06/18 04:42:17 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/06/18 04:42:17 extra coverage: ioctl(KCOV_REMOTE_ENABLE) failed: device or resource busy 2020/06/18 04:42:17 setuid sandbox: enabled 2020/06/18 04:42:17 namespace sandbox: enabled 2020/06/18 04:42:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/18 04:42:17 fault injection: enabled 2020/06/18 04:42:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/18 04:42:17 net packet injection: enabled 2020/06/18 04:42:17 net device setup: enabled 2020/06/18 04:42:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/18 04:42:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/18 04:42:17 USB emulation: enabled 04:42:58 executing program 0: syzkaller login: [ 85.298219][ T6791] IPVS: ftp: loaded support on port[0] = 21 04:42:59 executing program 1: [ 85.434999][ T6791] chnl_net:caif_netlink_parms(): no params data found [ 85.571682][ T6791] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.595254][ T6791] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.602941][ T6791] device bridge_slave_0 entered promiscuous mode [ 85.627576][ T6791] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.636448][ T6791] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.645290][ T6791] device bridge_slave_1 entered promiscuous mode [ 85.661307][ T6918] IPVS: ftp: loaded support on port[0] = 21 04:42:59 executing program 2: [ 85.691541][ T6791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.719142][ T6791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.776891][ T6791] team0: Port device team_slave_0 added [ 85.797209][ T6791] team0: Port device team_slave_1 added [ 85.852945][ T6791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.875618][ T6791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.915625][ T6791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.945989][ T6791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.952954][ T6791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.986293][ T6969] IPVS: ftp: loaded support on port[0] = 21 [ 86.000406][ T6791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.080416][ T6918] chnl_net:caif_netlink_parms(): no params data found 04:42:59 executing program 3: [ 86.179105][ T6791] device hsr_slave_0 entered promiscuous mode [ 86.257071][ T6791] device hsr_slave_1 entered promiscuous mode [ 86.370299][ T7091] IPVS: ftp: loaded support on port[0] = 21 04:43:00 executing program 4: [ 86.470195][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.479375][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.491534][ T6918] device bridge_slave_0 entered promiscuous mode [ 86.517518][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.525436][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.533168][ T6918] device bridge_slave_1 entered promiscuous mode [ 86.586854][ T6969] chnl_net:caif_netlink_parms(): no params data found [ 86.640781][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.678299][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.830308][ T6918] team0: Port device team_slave_0 added [ 86.844752][ T7091] chnl_net:caif_netlink_parms(): no params data found [ 86.862724][ T7310] IPVS: ftp: loaded support on port[0] = 21 [ 86.889426][ T6918] team0: Port device team_slave_1 added 04:43:00 executing program 5: [ 86.977972][ T6969] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.994434][ T6969] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.002114][ T6969] device bridge_slave_0 entered promiscuous mode [ 87.028873][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.048959][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.098288][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.121438][ T6969] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.129821][ T6969] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.140652][ T6969] device bridge_slave_1 entered promiscuous mode [ 87.148144][ T6791] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.229504][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.236548][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.262718][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.302271][ T6791] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.371634][ T6969] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.382820][ T6969] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.397274][ T6791] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.417590][ T7091] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.424897][ T7091] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.432730][ T7091] device bridge_slave_0 entered promiscuous mode [ 87.477551][ T6918] device hsr_slave_0 entered promiscuous mode [ 87.515199][ T6918] device hsr_slave_1 entered promiscuous mode [ 87.564334][ T6918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.572072][ T6918] Cannot create hsr debugfs directory [ 87.595328][ T7405] IPVS: ftp: loaded support on port[0] = 21 [ 87.605038][ T6791] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.646971][ T7091] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.654059][ T7091] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.662835][ T7091] device bridge_slave_1 entered promiscuous mode [ 87.713964][ T7091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.740997][ T6969] team0: Port device team_slave_0 added [ 87.765356][ T7091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.791520][ T6969] team0: Port device team_slave_1 added [ 87.895482][ T6969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.902448][ T6969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.931313][ T6969] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.949260][ T6969] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.956277][ T6969] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.983687][ T6969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.015401][ T7091] team0: Port device team_slave_0 added [ 88.023565][ T7091] team0: Port device team_slave_1 added [ 88.040445][ T7310] chnl_net:caif_netlink_parms(): no params data found [ 88.116477][ T6969] device hsr_slave_0 entered promiscuous mode [ 88.134519][ T6969] device hsr_slave_1 entered promiscuous mode [ 88.174140][ T6969] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.181713][ T6969] Cannot create hsr debugfs directory [ 88.259598][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.268065][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.294368][ T7091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.311200][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.318250][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.344721][ T7091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.382264][ T7405] chnl_net:caif_netlink_parms(): no params data found [ 88.487473][ T7091] device hsr_slave_0 entered promiscuous mode [ 88.534572][ T7091] device hsr_slave_1 entered promiscuous mode [ 88.594138][ T7091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.601707][ T7091] Cannot create hsr debugfs directory [ 88.671246][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.678457][ T7310] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.687526][ T7310] device bridge_slave_0 entered promiscuous mode [ 88.696998][ T6918] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.780923][ T6791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.788729][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.796122][ T7310] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.804858][ T7310] device bridge_slave_1 entered promiscuous mode [ 88.817545][ T6918] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.869455][ T6918] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.931797][ T6918] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 89.023617][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.033144][ T7405] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.043961][ T7405] device bridge_slave_0 entered promiscuous mode [ 89.053045][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.061341][ T7405] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.069484][ T7405] device bridge_slave_1 entered promiscuous mode [ 89.121965][ T7310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.136751][ T7405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.146813][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.159082][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.173275][ T6791] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.187395][ T7310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.199709][ T7405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.241171][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.249919][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.259333][ T2571] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.266653][ T2571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.274984][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.284014][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.292327][ T2571] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.299424][ T2571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.329491][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.351494][ T7405] team0: Port device team_slave_0 added [ 89.360131][ T7310] team0: Port device team_slave_0 added [ 89.374507][ T7310] team0: Port device team_slave_1 added [ 89.398071][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.421425][ T7405] team0: Port device team_slave_1 added [ 89.428887][ T6969] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 89.491110][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.502908][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.513650][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.523366][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.532484][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.541415][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.549972][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.558706][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.567325][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.580352][ T6969] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 89.642365][ T6969] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 89.700509][ T6969] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 89.771765][ T6791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.785974][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.802397][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.814312][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.842652][ T7405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.854687][ T7310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.861652][ T7310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.891538][ T7310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.927013][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.934062][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.961076][ T7405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.976221][ T7310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.983154][ T7310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.012671][ T7310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.057163][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.065742][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.095559][ T7091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 90.177378][ T7405] device hsr_slave_0 entered promiscuous mode [ 90.236406][ T7405] device hsr_slave_1 entered promiscuous mode [ 90.273824][ T7405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.281562][ T7405] Cannot create hsr debugfs directory [ 90.291373][ T6791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.345795][ T7310] device hsr_slave_0 entered promiscuous mode [ 90.405882][ T7310] device hsr_slave_1 entered promiscuous mode [ 90.465797][ T7310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.473412][ T7310] Cannot create hsr debugfs directory [ 90.486430][ T7091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 90.551697][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.579315][ T7091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 90.652130][ T7091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 90.729213][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.759260][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.769433][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.808972][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.818482][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.829332][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.836473][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.844304][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.852826][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.862466][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.871919][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.881309][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.888431][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.929096][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.937523][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.950544][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.965972][ T6791] device veth0_vlan entered promiscuous mode [ 90.988929][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.002624][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.012348][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.036003][ T6791] device veth1_vlan entered promiscuous mode [ 91.065389][ T6969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.079858][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.090457][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.099346][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.119010][ T6918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.130192][ T6918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.162284][ T7310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 91.219138][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.228428][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.237706][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.246655][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.255560][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.264262][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.272457][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.281999][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.300842][ T6969] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.312053][ T7310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 91.351540][ T7310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 91.395198][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.407975][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.434286][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.442822][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.453863][ T2744] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.460930][ T2744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.469279][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.478526][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.487151][ T2744] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.494404][ T2744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.502593][ T7310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 91.559666][ T6791] device veth0_macvtap entered promiscuous mode [ 91.568026][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.577805][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.587178][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.596983][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.606374][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.614810][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.662314][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.680788][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.690583][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.701398][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.710454][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.719391][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.734264][ T6791] device veth1_macvtap entered promiscuous mode [ 91.759516][ T7091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.769522][ T7405] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 91.817692][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.825610][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.836046][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.846835][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.856185][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.874453][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.882083][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.897997][ T7405] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 91.936117][ T7405] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 91.979410][ T7405] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 92.033925][ T7091] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.047907][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.056450][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.070942][ T6791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.101690][ T6969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.109886][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.121553][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.130417][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.142576][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.151350][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.158471][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.166523][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.175382][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.183898][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.190931][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.198983][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.211222][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.221561][ T6791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.257051][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.269733][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.279342][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.288910][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.298214][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.308264][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.317941][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.326983][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.335907][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.360296][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.368615][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.381600][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.395774][ T7091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.407021][ T7091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.472451][ T7310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.485529][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.498418][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.595071][ T6969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.607899][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.616128][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.624529][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.631962][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.649833][ T6918] device veth0_vlan entered promiscuous mode [ 92.669355][ T6918] device veth1_vlan entered promiscuous mode 04:43:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x430, &(0x7f0000000200)={'trans=unix,', {[{@cache_loose='cache=loose'}]}}) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 92.731310][ T7310] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.739144][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.770258][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.789978][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.814109][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.822358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.834011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.851374][ T7405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.883236][ T7091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.922785][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.931733][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.943507][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.952394][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.963000][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.972117][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:43:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0x9, 0x1ff}) [ 92.981213][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.981694][ T8049] syz-executor.0 (8049) used greatest stack depth: 24064 bytes left [ 92.988329][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.003908][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.021558][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.030907][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.038038][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.063968][ T7405] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.083025][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.092200][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.102625][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.113019][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.140913][ T6969] device veth0_vlan entered promiscuous mode [ 93.162927][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.174006][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.182149][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.196111][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.205885][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.215150][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.223507][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.231469][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.240520][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.249306][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.256434][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.307414][ T6918] device veth0_macvtap entered promiscuous mode [ 93.319538][ T6969] device veth1_vlan entered promiscuous mode [ 93.328811][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.337595][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.346657][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.356367][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.364633][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.373091][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.382402][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.391063][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.402166][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.411414][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.419934][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.428513][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.438279][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.446897][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.469472][ T7310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.482039][ T7310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.504519][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:43:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window={0x3, 0xfff}], 0x2000019f) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0xc592}}], [{@fowner_lt={'fowner<', r4}}, {@obj_user={'obj_user', 0x3d, '\'-'}}, {@audit='audit'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef'}}, {@subj_type={'subj_type'}}, {@subj_user={'subj_user', 0x3d, 'f'}}]}}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) [ 93.524691][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.537046][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.548255][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.558562][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.572977][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.588349][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.599716][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.615398][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.629650][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.639128][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.653926][ T6918] device veth1_macvtap entered promiscuous mode [ 93.689802][ T7091] device veth0_vlan entered promiscuous mode [ 93.701315][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.711018][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.719262][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.727130][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.735385][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.744311][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.752464][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.761689][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.770383][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.779291][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:43:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) close(r5) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 93.788005][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.796411][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.816066][ T7310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.832361][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.901394][ T8068] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.928618][ T6969] device veth0_macvtap entered promiscuous mode [ 93.959240][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.978475][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.030323][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.050563][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.077297][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.092269][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.102402][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.116921][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.129553][ T6969] device veth1_macvtap entered promiscuous mode [ 94.149521][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.185507][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.209174][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 04:43:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x400, 0x0, 0x3ff, 0x2, 0x8f, 0x0, 0x7f}, 0x9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1c7083, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[0xffffffffffffffff, r3, r2, r4, r5]}, 0x5) close(r2) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 94.243079][ T7091] device veth1_vlan entered promiscuous mode [ 94.283330][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.292037][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.359768][ T7405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.394420][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.401923][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.497461][ T6969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.508209][ T6969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.519498][ T6969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.530378][ T6969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.542264][ T6969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.567093][ T6969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.577717][ T6969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:43:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) r2 = dup2(r0, r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x22, 0x4) [ 94.593223][ T6969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.608222][ T6969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.628029][ T6969] batman_adv: batadv0: Interface activated: batadv_slave_1 04:43:08 executing program 0: syz_mount_image$xfs(&(0x7f0000000780)='xfs\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="70726a71756f74612c6e6fd6617267727069642c73000a4896c0d280280ba9de75f8620dbe756e69743d307830304030303030303030e92a9fa4b13030303030302c6174740800000000000000697a00000000000000"]) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'ip6gretap0\x00', {0x1f}, 0x1000}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r4, 0x0) ioprio_get$uid(0x0, r4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000080)={0x7, "4f87886183f3772689ca6dfd86a30a5fe7141d5d0f9078aefe5234dbd1963a9c3688c24739913ec8bf1372b0d8c7278c081266bff36f5520ed6f5975a0097e8a", {0x100000000, 0xfff}}) exit(0x766) lseek(r1, 0x5, 0x3) [ 94.695833][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.712759][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:43:08 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={[], 0x3}, 0xb, 'rose0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r1, r3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newrule={0x24, 0x20, 0x100, 0x70bd2c, 0x25dfdbfb, {0xa, 0x80, 0x20, 0x3f, 0x1, 0x0, 0x0, 0xc, 0x8}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) [ 94.749278][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.775509][ T8103] xfs: Unknown parameter 'noargrpid' [ 94.788039][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.836659][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.851137][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.915318][ T7091] device veth0_macvtap entered promiscuous mode [ 94.985463][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.020277][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.043747][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.084828][ T7091] device veth1_macvtap entered promiscuous mode [ 95.143425][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.151928][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.161139][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.223882][ T7310] device veth0_vlan entered promiscuous mode [ 95.230858][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.247076][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:43:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c00020008002d0002"], 0x3c}}, 0x0) r2 = socket(0x29, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) [ 95.280924][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.322437][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.342989][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.363488][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.389311][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.400148][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.413971][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.427092][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.436783][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.446294][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.455248][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.464677][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.474089][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.486494][ T7405] device veth0_vlan entered promiscuous mode [ 95.503662][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.511360][ T2744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.533227][ T7310] device veth1_vlan entered promiscuous mode [ 95.575512][ T7405] device veth1_vlan entered promiscuous mode [ 95.590635][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.603459][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.621189][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.632557][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.642613][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.653452][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.665111][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.683636][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.691912][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.701018][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.710652][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.720294][ T2571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.733468][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.741981][ T3837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.766565][ T7310] device veth0_macvtap entered promiscuous mode [ 95.847758][ T7310] device veth1_macvtap entered promiscuous mode [ 95.978402][ T7405] device veth0_macvtap entered promiscuous mode [ 95.998768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.012606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:43:09 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYRESHEX=r0], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x9}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 96.029931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.053441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.062440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.077863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.087234][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.099401][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.109994][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.121579][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.132217][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.143982][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.154950][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.165736][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.177754][ T7310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.188306][ T7405] device veth1_macvtap entered promiscuous mode [ 96.198252][ T8132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.208528][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.216719][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.225815][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.238157][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.249064][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.259367][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.270162][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.280501][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.291028][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.300929][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.311439][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.323858][ T7310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.331329][ T8134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.350691][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.362940][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.377415][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.388802][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.400085][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.411259][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.421273][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.432372][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.446020][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.456640][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.468871][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.478578][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.487495][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.497227][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.506405][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.523524][ T8133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.539298][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.550119][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.562149][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.578072][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.588500][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.599149][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.609304][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.620338][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.630488][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.649083][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.664230][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.672100][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.681306][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:43:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x2, 0x1, 0x2}}, 0x14) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc33760036394000b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5e", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}}, 0x78) tkill(r1, 0x23) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) write$midi(r2, &(0x7f0000000100)="e3d50e3f76e2908ac475619a930fee9e25874446058ee97972d90a019b24467ed5777081ee1be75ce4fa2c081788f35a3847568f00e33b3db9e87a414e7a1f10a95e604ade2adc642eac0dd4ac83ce16332a8cda96ce04f6ee8e2f0d1c017c940e46423c2bf715c200a9a74b366fe686744f34859a1c944a6a85c4a4e10482a5ea0f91744f3d5776d03a6a78b157b540e581db5188e99fd5427839", 0x9b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:43:10 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a00)={0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000a40)={r4, @in6={{0xa, 0x4e20, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x2ee}}}, &(0x7f0000000b00)=0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582b, &(0x7f0000000040)) close(r6) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000040)=0x1, 0x4) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) 04:43:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0xce001, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000700)={0x0, &(0x7f00000006c0)=[&(0x7f0000000240)="329b29384861aec920a775c0942ea99d7ae79c49d86eae5845a054d5e9939b91beea46a0bb05295fa22f7ae913f27a4549800e8c2240e7d28e506ca0f24c4f240e71192dd53c140872c066e13b2fc6a3e415e2ef713f0a4f612c7dd421dfffbaa87393cc15340d56f73d1becc69e36094081f6e12172e236632eccc5aceecf82f1b6d5c19b87bf", &(0x7f0000000300)="c9b8c69eda41fc60e4dc0ac0bc1a99216db284b60338d17e2eb718981978c1497c42953b797b6cf54f6a4fc0d2b1e5f3a11dfcb2897ae98659d4e4f3aa524c389900336c47315f07a5dd2f53f11ab45f66409f5df99bbf743241f897eac9ab299f07b15bc58b03265168336c373af8aa8b00943b3ec78da9838428636f3e71c66b898b29d60fb779f1a87630165d133581f54b273c185403a915f168a91d870f3efefb0332976698d85e33b7181dc7d7d4d79921615e7927bda6ac46e7f79c6b7abd3717cb0942bc5881dcb20047d4f88ecc6ba0ff4b4251699013a03ddaa112e2807b6d658519c5b2af13942bb4ca9448f84a87e4", &(0x7f0000000400)="b2f41a3a1adef42011e27c93cc62d1188411f66149af8e70f77c33dbf42502dd73658d4ea5cae17633", &(0x7f0000000440)="7e30398eb781118e4e9645b079ca06a18a88ef000e53ea02d3750da6393573bc29d1fe2861e5cee65662839d16be971c2850ff36dcccc42e2bf714bb37d4d6eccf237a8b48599a50dcb8cb3e4f798f92ed8014152bfbd5af3dfd9de818c4e2f738efc900a2cde3f5125b2770adb2251bc4c9bb148d5e2a7451fdb543fc4ca9f8fb5130768254cc3dd8980a1f85d8e2e01919", &(0x7f0000000500)="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", &(0x7f0000000600)="7becb70784c1aa273633a76b1d3f7ab3311029ac1103d69e9c29852c66233d0c6bbbdc9f28f5b25ef2bd59c4577796146bd1f9e88f557040044a382c917ddcf58caaa8df7f93b9f5e2cf46ae66bb48bf9926cd59bba5b81d177d4b234656494f621b1df9a914aa1df81bfad5fa982b6c230c4e523fb3fec1bdd3ac45c12aa575df85e2713f18d8dfc6c3ef1b66ec567d6d61e0d2afda1b59e6c64d4844f4bcdbfb6ae0ac2c57b4bce879f0a510340be5e15fb63d74894f"]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) getsockname(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x309180, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000180)=0x100) ioctl$TIOCSCTTY(r2, 0x540e, 0x7) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 04:43:10 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x1f000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)={0x3, [0x4, 0x2, 0x6]}) 04:43:10 executing program 2: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="636173655f73656e0100010076653dcf26ee3000"]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000480)={0x0, &(0x7f00000003c0)="613f1a0115e0b49ce23831e84609520773a3d974a7b134b7af8407ef6211d4071e906528e8e33d4c4bbca40d8d7b30e582e06b25c0dd920630b25295856bf17c46592e6b9deb6c71fe1413ceddbdfa90d1581b6c79c0533a0d92fafbfd48983835dd2ca1ad372a5debb00d7ca6c51048fb2393477ed305ec512e84fa827b6f6d9cd201bb95e2a41010df7b57632825917df9b1", 0x93}) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) recvfrom$netrom(r1, &(0x7f0000000300)=""/188, 0xbc, 0x43, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x48) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) 04:43:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000240)=0x3, 0x12) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000140)=""/160, &(0x7f0000000040)=0xa0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40003}, 0x40) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:43:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r4, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) r5 = dup(r2) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r9 = dup(r7) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r8, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r10, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x4, r10, 0x23, 0x600}, 0x80, 0x0}}, {{&(0x7f00000005c0)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)="535550b193220085a06bdf3f29f4bb8528bf2e90e1f2015266488736ac3f469ec813e8101a46c141a859df918d11a7bf00c749aa67abfbdf51337cdebbd5960a839a0842eddca6379842d9cc14eb966d602d617f4e7b9c891abcfaaa4a0d1f26bf6775bbf04377574894a7fda1310c2f65ef3f48752ea2082aa8a5f04c3ddfb01b3cc0ab8ceae7b23efa2dc14a90a90b59c25c243d548d14639ef2beb8fe3bf9914cdf49515ec1d073f8cc24ea8f67587396e9ec9e5e3de6c037a2d9c5cb298dc1626e8f5d01347bde64a503969607995550b67c2ff59019ee080cd48a2b71ff22", 0xe1}], 0x1, &(0x7f00000004c0)=[{0xc8, 0x110, 0x0, "61bbd4068b97bb584e7be432e79799588bee427d26fec32b5bcbb014e6ce6a9cc406ba355974b50811a3e815df2d1a36a4a97a3f31a28e3e836c6a8ca69b312a70921cdc7b6164404fb36346513f6ff3c197e3eef0f335b0bf82ad5b70cc7386d2864113c9956ced145321158551ee488734ffd5a13bdfea78dac78d684e0fe611c4d26ef7e5ee5867ed78fdb8660d405f32890e4a8ceda750b5f43de7d8f2ffd4010603cc93f526ee97478323d4ec36b7976a59"}], 0xc8}}], 0x2, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x16, r6, 0x1, 0x9, 0x6, @dev={[], 0x22}}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100000000caabcce0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a0000000045"], 0x3c}}, 0x0) [ 97.236118][ T8158] ntfs: (device loop2): parse_options(): Unrecognized mount option case_sen. [ 97.330310][ T8161] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 97.441437][ T8158] ntfs: (device loop2): parse_options(): Unrecognized mount option case_sen. [ 97.466885][ C0] hrtimer: interrupt took 25430 ns [ 97.527581][ T8174] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 04:43:11 executing program 2: r0 = bpf$ITER_CREATE(0x21, 0x0, 0xfffffffffffffefd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x980000, 0x800, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x990a71, 0x10001, [], @ptr=0x2cee555f}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000240)={'veth1_to_team\x00', 0x9}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={r7}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r7, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, 0x7ff, 0x9}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000003c0)={0x7f, 0x20, 0x1, 0x1000, 0x2, 0x32, 0x28, 0x8, r8}, &(0x7f00000001c0)=0x20) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) 04:43:11 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r1 = socket$inet(0x2, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) r4 = dup2(r2, r3) sendto$inet6(r4, &(0x7f0000000080)="db0201e62bab408b7afffb104cd37747f6aa40323ae27218331bb687a69367e21b2180357972ff54dd2e583fd0c527863ff98e565b0bf6a677756355b3968f1bf323cbb639bd8220f34154a34b11cfdb5da6b45ab6a5757392f70bef0f5a74ec533071aa6ad024581e36e13efa4f878080471038940e03a762d90bf6d40a8f3148ec17cd7710718de220a2ee021954812aac80f3f0b31a09e5c9c9a6879d2900ed457a7bca351f299e16d8cedce513025d572222df61c99c037dfd9d34ad18dd383a134fe302639fea667527688010a8eb67d741b5f7e778f9e0af7319ee24199ccc3a235f11b6", 0xe7, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @private1, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xa4000) mmap$xdp(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x8, 0x10012, r5, 0x80000000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 04:43:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008009b0238eb32376c814a4bdda75cbd", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) close(r5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0xf5, 0x3f, 0x3, 0x38, 0x0, 0x4, 0x80100, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0x2}, 0x40208, 0x6, 0x3, 0x4, 0x8, 0x6, 0x5}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000000240)) 04:43:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "d8fc0a3541440b8b", "bfdfbeece7cfb501e96b4aa8323f33f3f50cac60e9d4f49b26d7dd9828ea7538", "0271e189", "72d83ed480453f76"}, 0x38) close(r2) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:43:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @local, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newneigh={0x88, 0x1c, 0x2, 0x70bd2b, 0x25dfdbfd, {0x2, 0x0, 0x0, r1, 0x0, 0x0, 0x3}, [@NDA_SRC_VNI={0x8, 0xb, 0x3ff}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_PORT={0x6, 0x6, 0x4e20}, @NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NDA_PROBES={0x8, 0x4, 0x6}, @NDA_DST_MAC={0xa, 0x1, @dev={[], 0x25}}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_SRC_VNI={0x8, 0xb, 0x1000}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @multicast1}}, @NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x88}}, 0x0) [ 97.925762][ T27] audit: type=1800 audit(1592455391.692:2): pid=8190 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 98.036290][ T8199] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000100)={@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x1, 0x1, 0x0, 0x2}}, {&(0x7f0000000080)=""/9, 0x9}, &(0x7f00000000c0), 0x10}, 0xa0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:43:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf226}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x2103, 0x0) write$smackfs_labels_list(0xffffffffffffffff, 0x0, 0x15) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = fsopen(&(0x7f0000000000)='nilfs2\x00', 0x1) splice(r2, 0x0, r0, 0x0, 0x100000102, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) ioctl$VT_RELDISP(r3, 0x5605) [ 98.110505][ T8202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000038000180060001"], 0x4c}, 0x1, 0xa00000000000000}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write(r2, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000180)={0x24, &(0x7f0000000000)={0x40, 0x3, 0x29, {0x29, 0xf, "07521d73dcb031c8a33a10f5d543078938f440066f4ce057dc34f81f10726763eb265e21c60281"}}, &(0x7f0000000040)={0x0, 0x3, 0x7c, @string={0x7c, 0x3, "84da335f291e31f1a86d261c5385cfeadb762bdc3c79027ad80e0d6cb2e706743d017a1512c92731a6e1ba5b50550af490a01ebadb850cbcd322d470e70eb337322f1d53e3a3822c351bbf12efb9afa3827d63dcb87ff9b962a206a850b2dba416d03e8e28a18f1021f1c9163835dfccaae2260534d7e217b98e"}}, &(0x7f0000000100)={0x0, 0x22, 0xc, {[@global=@item_4={0x3, 0x1, 0x9, "8235b914"}, @main=@item_012={0x1, 0x0, 0xc, '_'}, @global=@item_4={0x3, 0x1, 0xa, 'A\x00=}'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x5, 0x1, {0x22, 0x355}}}}, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x16, "9a045f78214077dd0bd8629a10f97bb332846408f0e4"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xfd}, &(0x7f0000000280)={0x20, 0x1, 0x4c, "d0c79626c0b5b17643d36fb6b34eae4b933bbb42c695c83176e171e2917cff313b9fea5febce397cdeae18551c1473300ffdf7b73f6017607ce97380c7524c350fe7e7565b29b1316cf13540"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x81}}) 04:43:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x1f, 0x4000000000000}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x80) recvfrom$packet(r2, &(0x7f0000000380)=""/249, 0xf9, 0x40012121, &(0x7f00000001c0)={0x11, 0xf5, 0x0, 0x1, 0x7f}, 0x14) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x1, 0x6, 0x0, 0x4, "bd38fe8033db3f8749137d0afeee15536a480b16472231e4a368e677a56cd465bec2eac3ffe659afcd4bbd49ebdd07510f0e93bbb4cb963cb454dbfe8704ad", 0x2}, 0x60) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="0d0000007252d4da3e336cd076dcc319af"]) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/243) [ 98.309555][ T8216] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.651570][ T2473] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:43:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={@fixed={[], 0x10}, 0x756, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x47) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 99.063063][ T2473] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 99.094021][ T2473] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 99.114542][ T2473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.136744][ T2473] usb 3-1: config 0 descriptor?? 04:43:13 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/43, 0x2b}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x4, 0x10, 0x80000ff, 0x1, 0x7, 0x0, 0x1, 0x4}, 0x0) io_uring_setup(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001880)=""/195, 0xc3}, {&(0x7f0000001a00)=""/215, 0xd7}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa80, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000002c0)="6950ba083e3df322f10ef57332926f53c9832186a3a8420aff16b90741a53730f932cef1984313c63208ed757f276a1eb898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c2f246fa66a2dbe7244a5b8c42c472f8b88dd5a48821e937003098c64a443496bc3bfd8afd5b3e423a8d493806b7b7552d3d8e7db210eb08e1b13a348b13cb21bbd44b0c95ce16f3cdaefd1dc223fe0c385cccebe12b8cb030718853bd3b6ec048fb63298263fdb3ca47b8c") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x20000000, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000200)="822baf78ec4d272c4e96c8014ac363a7f57522665e32617efc8eee09fc8e8ae97f94a17cb8391a0e3675e15ded58988c7ac6ec2694b45fe4743442e638a6480c5a2dbb84d090c0858aabf8778b365bcd2b31c675f4538088011c98bbc88159642cef3732a21c3c935b8c804601901ebd3eef8d2d9b87ca09c881828f", 0x7c, 0x5) 04:43:13 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) [ 99.184355][ T2473] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 04:43:13 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000001c0)=0x1) dup2(r1, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044005}, 0x24000880) 04:43:13 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa80, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000002c0)="6950ba083e3df322f10ef57332926f53c9832186a3a8420aff16b90741a53730f932cef1984313c63208ed757f276a1eb898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000180)={0x6c, "43e17106e229c7ea5ec8b0d3fe3e56e5c24b5c0b975b3e9955e886c6983b2d22286fad9bf626871addc51421f426b3b179922392b2dc4b748cb5b2da2bf954e2c825be61c9b8f077f97f70310c50333d764a55534e5d7c564ed715ba18e630490c639925cb65114b088f8be18b2db6ef379edf9b578b8f268c5d866c5fcc4d2f"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x6) clock_nanosleep(0x4, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) 04:43:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xbdb}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000100)={0x10001, 0x1ff, 0x7, 0xfffffff8, 0x80000001, 0x6e1c}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) sched_setparam(r0, &(0x7f0000000080)=0x3) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8), 0x0, 0x40000) mmap(&(0x7f0000269000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 04:43:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000001540)=ANY=[@ANYBLOB="03010040000000000030"], 0x189) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x200000) fanotify_mark(r2, 0x10, 0x40000003, r1, &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:43:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x3}, 0x80}], 0x2, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000008800)=""/79, 0x4f}], 0x1}}, {{&(0x7f0000000cc0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000e00)=""/169, 0xa9}, {&(0x7f0000001fc0)=""/4096, 0x1000}], 0x4, &(0x7f0000000ec0)=""/192, 0xc0}}], 0x2, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xffffffffffffff73, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 04:43:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r4 = dup(r2) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendto$packet(r1, &(0x7f00000001c0)="79c11826513dcaad696f6da277315a5ba6df491aafe3acacbce0b0e008c54f2fead254f7f06626c2d465be8068e84bcbf3156a8e979a995948d5c3a9f9bcf8e87c41f541ca13e4d61af5bed686ba48ffeb009018623b956b044bd7bebd38a2d9aa4f807009b91c5785d6c2b0351bb2dd6d9389f7bbe36570b27c49263c5bed40660592b33c9e8e3c705f4f36c4d6308bd9223b43f36dfaa6b3279212cccd9f7c9e4a9ba2695701b23bbce9a0e22f3275fec4f158d042a63687b65429cb3b0cc33026db13a88b621bf1a468222e33a421938294e08f0acc9130a43934f16de70d94a6246135a79b00449b6dcc026901a2c301b878f3f3f0ac", 0xf8, 0x10, &(0x7f0000000040)={0x11, 0xd, r5, 0x1, 0x1, 0x6, @random="2e7ba503a982"}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:43:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="73efe6d9d8739e7e4426"], 0xff86) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582b, &(0x7f0000000040)) close(r6) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x23000d44) close(r5) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast]}) socket$netlink(0x10, 0x3, 0x4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 04:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_getrule={0x1c, 0x22, 0x400, 0x70bd25, 0x25dfdbfc, {0x2, 0x10, 0x60, 0x6, 0xe0, 0x0, 0x0, 0x0, 0x10010}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 04:43:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1ca1c2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x81, "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"}) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) write$ppp(r1, &(0x7f0000000380)="3b5875958997", 0x6) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 04:43:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0xc2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}}, 0x0, 0xb, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="1100000000000000004003060100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000024000000000000000000000007000000960400000710090000000000005443f64f00000000007e00000000001100000000000000000000000100"/80], 0x98}, 0x0) 04:43:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c050000", @ANYRES16=r5, @ANYBLOB="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"], 0x51c}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)={0x34, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x24048094) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f120703005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 04:43:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000d03000000000000000000000a00000000000000264f981e"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x880, 0x0) 04:43:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000100"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x78) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001080000003f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r5, @ANYBLOB="08001b"], 0x34}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) [ 101.238640][ T2473] usb 3-1: USB disconnect, device number 2 [ 101.323490][ T8312] BPF:[3] Invalid btf_info:1e984f 04:43:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) io_uring_setup(0x672, &(0x7f0000002b00)={0x0, 0x0, 0xa, 0x3, 0x137}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/103, 0x67}, {&(0x7f0000001780)=""/203, 0xcb}], 0x6, &(0x7f0000000180)=[{&(0x7f0000001880)=""/195, 0xc3}, {&(0x7f0000001980)=""/112, 0x70}, {&(0x7f0000001a00)=""/215, 0xd7}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x4, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) sched_getparam(r2, &(0x7f0000000000)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa80, 0x0) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000002c0)="6950ba083e3df322f10ef57332926f53c9832186a3a8420aff16b90741a53730f932cef1984313c63208ed757f276a1eb898e2f9af27171c905c0fe22789628dfd8dc7af4d7eab53d7d9270b14c924eed3c412bac464f42d69a9ad0839d85326d6d319c3477d47e439a65c2f246fa66a2dbe7244a5b8c42c472f8b88dd5a48821e937003098c64a443496bc3bfd8afd5b3e423a8d493806b7b7552d3d8e7db210eb08e1b13a348b13cb21bbd44b0c95ce16f3cdaefd1dc223fe0c385cccebe12b8cb030718853bd3b6ec048fb63298263fdb3ca47b8c") write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000140)=0x6, 0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') 04:43:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x4, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x10b202, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4b4800, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)=0x6) close(r5) openat$cgroup_ro(r5, 0x0, 0x2761, 0x0) r6 = dup(r0) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00', @local}) [ 101.354050][ T8312] BPF:[3] Invalid btf_info:1e984f 04:43:15 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) utimes(&(0x7f0000000240)='./file2\x00', &(0x7f0000000280)={{0x77359400}, {0x77359400}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000340)=@sco, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)="f888aec8e63932248fc8572beefd6523769c312d575a4dcbaff03078bc08029c22ad8ed4ec60fa14e8af2063444bc8f96e502add673f0acb1c26fec92d4202bde72712a39bfca7c8f3f1fbb8117d78bf1d69958e", 0x54}, {0x0}, {&(0x7f0000000040)="f59020c9545e9ca96d8d5cf7952efde7f6e6bca0c48dcd9e6ad665e4f0b50cdca908b5308963f4e23884004aeb75c47ce7d60e2e6727e17e6a", 0x39}], 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x158}, 0x10) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) [ 101.401442][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:43:15 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x3, {0xa, 0x4e23, 0xdfa3, @empty, 0x7}, r0}}, 0x38) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) r5 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = syz_open_pts(0xffffffffffffffff, 0xc200) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000000)=""/52) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@remote, 0x0, 0x0, 0x2, 0x0, 0xa494}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) [ 101.458873][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:43:15 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) close(r0) [ 101.508254][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.580790][ T8328] overlayfs: failed to resolve './file1': -2 04:43:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000003030108000000004f148fa72d72007c66994a003fd216389e9df3bad7ff0000000a0008000c000200fffffffc0000008c"], 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x40, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x4014) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000001000a28000000000a050000000000000000000700000008000240000000010900010073797a31000f000034000000140a00000000000000000000000000000900020073797a31000000000c0006400000000000000003080003400000000a28000000000a05000000000000000000070000000900010073797a31"], 0xac}}, 0x0) [ 101.646035][ T8315] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. 04:43:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) read$dsp(0xffffffffffffffff, &(0x7f00000002c0)=""/143, 0x8f) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x9, @dev={[], 0x30}, 'veth1_to_bridge\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x800}}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:43:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvtap0\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0001e24300000000fe88000000000000000000000000000100"/50], 0x32) 04:43:15 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000029008108040f80ecdb4cb92e0a480e000d00000009020e00010040d5ae7d0900ff050005", 0x2e}], 0x1}, 0x80) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88202, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003380)='/dev/snapshot\x00', 0x2000, 0x0) connect$pptp(r5, &(0x7f00000033c0)={0x18, 0x2, {0x3, @private=0x101}}, 0x1e) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="74000000100001040000c4b39960000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c00003400028008000100", @ANYRES32=0x0, @ANYBLOB="14000200fc020000000000000000000000000001080007000080000004001300060010000200000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x74}}, 0x0) 04:43:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @rand_addr=0x64010101}, {0x1, @random="7eb38d3e524b"}, 0x10, {0x2, 0x4e24, @multicast2}, 'gre0\x00'}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 04:43:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x40421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pread64(r2, &(0x7f00000000c0)=""/13, 0xd, 0x80000000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ptrace$pokeuser(0x6, r6, 0x1000, 0x40) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="926065fc1907a7af81e46033f1a9064fd1cea73be3f2092596366a"], 0x3c}}, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) gettid() 04:43:15 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfe1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x3c) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) getpgid(r5) getpid() ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0xdf8, 0xffffffff]) 04:43:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)={0x4bc, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "532495f3d9ff02c47a26ba1f75215bef5adfbb3f5d7e400a764d02df3d3f48d7", "99d9d34ad11ca318576db34a9c78949eeddc1478d8181ff6e90254f19671981f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9e0fd45700dd326807db8b3bce094407b3f0e3fad4b4157b878d96f56eaacb38", "3efec0f9afe83be263d8e4a210735541b042011ac9213f7c97a385e80991f677", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x4bc}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400000fffdfffe) mmap(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0x80000001) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x7ded, 0xac8}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 04:43:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x1d, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r1], 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x5e, "2aaabd", 0x2, 0xe1}) [ 102.145281][ T8365] kvm [8362]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x1d 04:43:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000002c0)="0f20e06635040000000f22e0660fee2a0f0feabf0fc758f60fc72566b9500a00000f32f30fc735676fbaf80c66b8984eb58b66efbafc0c66edbad00466b8a508000066ef", 0x44}], 0x1, 0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x8}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000000)={0x37, 0x4b}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x4, 0x0, 0x4}}, 0xe8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:43:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) read$dsp(0xffffffffffffffff, &(0x7f00000002c0)=""/143, 0x8f) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x9, @dev={[], 0x30}, 'veth1_to_bridge\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x800}}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:43:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)={0x4bc, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "532495f3d9ff02c47a26ba1f75215bef5adfbb3f5d7e400a764d02df3d3f48d7", "99d9d34ad11ca318576db34a9c78949eeddc1478d8181ff6e90254f19671981f", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x40}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9e0fd45700dd326807db8b3bce094407b3f0e3fad4b4157b878d96f56eaacb38", "3efec0f9afe83be263d8e4a210735541b042011ac9213f7c97a385e80991f677", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x4bc}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:16 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204", 0xe}], 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) umount2(0x0, 0x0) 04:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) 04:43:16 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000240), &(0x7f0000000680)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f00000002c0)=0x24f) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@loopback, 0x4e21, 0x0, 0x4e21, 0x5, 0xa, 0xa0, 0xa0, 0x32}, {0x1, 0x5, 0x1, 0x5, 0x9, 0x3, 0xf8000000000000, 0x8}, {0x3, 0x7, 0x7ff, 0x6}, 0x20, 0x6e6bb8, 0x1, 0x0, 0x2, 0x2}, {{@in6=@remote, 0x4d3, 0x6c}, 0x2, @in=@multicast1, 0x0, 0x4, 0x1, 0x4, 0x1, 0x5648, 0x6}}, 0xe8) eventfd2(0x2, 0x80800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300), &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x2e) socket$inet6(0xa, 0x6, 0x403) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) syz_open_dev$loop(0x0, 0x2, 0x20000) r0 = socket$inet6(0xa, 0x5, 0x10403) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 04:43:16 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@empty, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xfa, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000100), &(0x7f0000000040)=0x4) [ 102.809042][ T8420] ptrace attach of "/root/syz-executor.4"[7310] was attempted by "/root/syz-executor.4"[8420] [ 102.816626][ T8413] kvm [8409]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x1d 04:43:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r0) 04:43:16 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000108000000000840000000003fff", @ANYRESDEC=r0, @ANYRES64, @ANYRES32=r1, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 102.917875][ T8420] FAT-fs (loop4): bogus number of reserved sectors [ 102.951474][ T8420] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.020211][ T8420] ptrace attach of "/root/syz-executor.4"[7310] was attempted by "/root/syz-executor.4"[8420] [ 103.049973][ T8438] FAT-fs (loop4): bogus number of reserved sectors 04:43:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80001, 0x51141fbb, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000040)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xb00c0, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@remote={[], 0x0}, 0x3, 'batadv_slave_0\x00'}) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 103.068905][ T8438] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.086574][ T8425] IPVS: ftp: loaded support on port[0] = 21 04:43:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb25d9", @ANYRES32=0x0], 0x70}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x7ff, 0x4) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x810) 04:43:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/714], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x3b, 0x0, &(0x7f0000000040)="b9ff031a000d6933ab9e40f02cead50000ee360500568c037226a43e63a377eeac142b10e900000000000000000000000000000300000000000000", 0x0, 0x100, 0x3f000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:43:17 executing program 4: setrlimit(0x2, &(0x7f0000000140)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") [ 103.251319][ T8445] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.281146][ T8445] device ip6gretap0 entered promiscuous mode 04:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=ANY=[@ANYBLOB="78b60aa7328d1a533fbcdf74539fb24b7cca83453000000010a72a8f27e10d7af0ce532e950dff113c4470af34015aa8e34c8c90", @ANYRES32=0x0, @ANYBLOB="000000000000000040001280090001056970697000000000300002800800030fac1e01010500090089000000060010000600000005000a000100000005000500360500000000000000000500", @ANYBLOB="da17c09ce2c1e5541dae4ae82985d643d77bde8ba024ecde9b2283cb496eff8dd765535c10109a1017fe1422083c4597e15c73bda1c7226c80a74cf8df310e604bf25d5e0e711ccb5e11e075253f2f5a1ef1ea4cf1e62a3b0f1d84f00f1bf75e86c5366d7f3bb5c153cf047f3c1e323e8ecf3d834f9b5a006706f8e0a482b817680ec2050acd5192e78091bb54653b8cf1a4020b593b388e68c6ccb3bdad8420c20cf163da37c23c82f76445a938ebd4fd86a3424eb9c6b68326f421283765b2e534fb2f171019b4c91ed3dbdc2a379b63ee0bcdb1129586f2a2e1bb100e905bb5397bb82d309d129d199879d7f77e64206a85356f4b831f2dad4cce2b2bf9ddf2591b5822891101a5f5ffd3233e22da5ec3ed48c3fc556a395bc21ba158d492eec2d822ebd07f801b3bced970a68cbcfcfb4e490f25754fecb80ad4e278242a0b09b9ae8575f6f5f80ee52fe94637a9bb11498ec98d9fd7e4190b7a5c9b043490839359ce2b4970b480c2f938a40f42cff8bdb2c132fbfaf36715b22171f3e50a6b103062970455df873df436a6d382ef3b60f037aa87699fd63688d4dcd9c29c34654b69b8e0d8cc2721b4a4758a5687d6d0b2a0f6f54189541a116809ce2c7d091a9059173fab945989e3d44250ae348b4557cd3153bcc4ff5d2a9208ca22d7a6bfd1596b59094ef71856909c96d4fe7032eade5adb60e6ad594aaa882c9dfaa8fb9fe1769ea6a208a5d0104387ed864e1969edc845654ca346b6decb71aff5b103a09340c7d8af693ec21126fe9071621577cbb3df5dd8857a5b03334eb74c24dd5cc400f4c97d82c60ae51ebc94d9400b135669c28385ce92ff0ca0e311c07bad2b50afe1bd862f0135ff33dfdca05e0f337eba0ae592374c0b673831e6a72355cdc25b4213f807891def6708d5417d28b2f8850485fc2c7f1d2545061f744c996e605475e67a804c5cc70337f7b48780563193f3f0f5501831cf9cd3101bbd444fee56b848108ed356309b475cfbbb8c692bb318a7b28c392e668c59b8bdf79150241ec33a3c56bab18fce95bcc6d9b1190c92f9c2cf1aaad50414bd59e0f0d30d21a1975e574bf20283955c29239eeb4958a82c21cc972ace0775f66c21817d317a077d0e841f7f23e01566d49e017fb4b228c7b97a90244ed1a181b3c9ed1b42a868c57c7671fe515382976e22d2594ca7471f2276ca50f235dffbafeef4992d9d676a677985a1b53d2e7b41d4aec47128a51a1b18484aa38ed4c5cd9e8891fa03fd3a25206011bcb2f4f52de2f66d64f338ab2fcb03dc6b95149214defb2bae27ef7afc94e25b69635ceec130bedb63fc002b5aff86faa8f8cc37c87b47e04f827a04a871b74a50d5dedea309d96f0581ea50abb02541f5c8248151c80cecee013008f82fef8170d4390f49f31ee7c9faab87631173de8f8e699031f12c241bd1ec70c5e9f1cf4f4a8e6b4430b0a3740417e222b2725d5b0c51c1da323d2e44619754c07a567afe1058242bf867d94b63cdc4420ee14a122cab373e7a5ed2d81f0c3215b093e7b5eb68758023fc00fa9c83c9ac2acfbca8da801f91171e713bc245eec22a1b9a6135bccc82fd075e87f6e2cdb70bbf3b8081aede71f3d74e57b2f07dca84570b5bc98c643730b4ff5caee35a13ab9bbc15ef00ac4151bf523164e70129b1920dc28a52a96c55e90e8117e972ffcb26e16709476eaf3ddeea2b12debeb18900bcfadbd7a9e7378a7b5f098c5f97e0bdc3b28806c585c75ea63261c4fd49b33942315dd1f9c3cff0bee57305b50524af0ca7b5da5884968d8c481d709102e45dd0a692c66145b9728356afc5dc5f1602239feb1e9e8701740091cbbd60f2af86c98df754aebc96bea75af87a3f064db484e18a6a11e22289b8fe6a27080198c992dae0c168fd182c77de6a19ce022f5b68ebcaa8c15671f709f99b33e121f71dd23f3d36a942300268c9e3ef67bb5954e9a1d72c29ee047b39d98f73f151d78ae31c95e8827d72728c017f79a9f85ba9a6dcfd4b3f2e244cf6a8c4735fd184a9ed1097876fcf13ab0cfa78840977f3018442a186019760ee17ace98251ec856d4b2cd317b221e9dc1f968589425e015012d02df9d7fad4a44acea1a5476fc8857f5c44b280f7f27975a77d34a87b34c39a6a0cf3c94c90a5d845efe6d8befa9ee6d4ee0249e880187003a49c894271f0c58448ca9189de06c872ca8edc8c9ac105d0b36e4d176053f87ec9c2a760717a827c1c691017f07b91b178a676c982ada88a00726ef6cf24591a9ab305000952b3aaf18a19757658214470f3592a3d4749cad4dfb8f4ffaab37936ecf207146b0d107d5493935578df90fe11dc7f5e46c96137b0e111d352fafafb572155ddc69ca654b5ff32219c0fc7cd26fddb444aab0eb28e5a8b425e914473cb622afb46932b8d2089a14051c790b71886ed85e6ce40674634938d62baff6e08ff9fbf760e8eb63a5cacc0ed5dcd75f67c1aad5902034ef77e2e062f6dd733d8d6fc6f253362b7585d1bb407697553bf8667ce6627816b35a45b5952302aee5b3cc2cd7bb6d047edcd70c9e822b77154da682c9d036807fa549146d9e1a01bb1c66708f9cb92304a4e0ada13dbff434e890607a3db4679651c4a5a22d963ab3b7566886721ae3f06971d0276da34731e49928d526f233cf46e77461deae7a6b5accbad93f60ea734f5bb179e96d218bdee6607a637ca706f041a5ce26f333fbba79b27b83e44a03efe9696b4dd640bde7aab0ddc30c3ae554ec8c5fc7cd02fcb3e295323b5c5ddb4beb6f42d293a06c93c5a33f4e1c60daf17a6737f8ffe3af94988564ecabea7229f897d2f39e6285c0d7ad9980581800711e78fdc824550f268eea7aed97cac475227d4e32cb81761fd22f317e9a7c289dc0708c49ff0e523d33173c8dfac8be329a5df9cf3b62c86bc2ad97965392233733a4ce97ea740b4b2dcb93f6e3061def5283591a8834563218eec87561045b042408350ba5933ebcabec9a10ee83a43b2acef3267c84983fa6f056e3c0fb189ee173673797ed1fd61ba83179bb8eecd7e4d7d0f90b5758242468cb364aa7df44c560e0f1c5f94c01e5fe18a23532059aa3c96ee94e8d9b5842a49cf433fb60f34cdbbefcf781710df83fec186224ec8cbc520e640edc388f57b709cee8aa496a8bd61a8a75f26f8d051c641055f1ba0426c1f52108d0f1679a7cf20b0016e893473dc7729353d4ab1eb41753f5937803a33839ea4506c4ecead3852bc8b0a07d395866628a084798bf969864377c74b2a1d59cf5456096b115817420946f2c077b7089a9b61bf2b257ca1e7081b737edf3328aab7f49ebdcf5f35bc42bc28df0cfb58a368dc5c1c6091b41fea0e68a3cbf747ecc60e18b9539924f1237a1ede9e0cff205c56248545c7ebbc3f84fd7ef9b8ff582aebd2ab668e57877fa2b3425fc4275fafac673bea4b40574694f5cbff266ae90f60ae1dc62503bdd19cb850cbe2166f523f244f1c0c926a7e82464e2d37439523439661a36cd66ee5c217bd4011e20bcee6a37054a20f67ab95be9a51bf5cf77abf1d155fd8f8fd0b76cf1fbb9f4f8e865049b7b2a0600e64513f6c1fca27badc3513b8f5bfc77239eeaf8548002f006ed31bab7722d0ee189a3fc9bec8c3afa02e69c0d4bfee4b4d5026dff29d9de8ce8e5052f367a7e100b069914af4e64280c4bdcda6fe14a669892385666e10aaf007e706ab760e0e38ef047a07e1de855b7f3d593f53a89ec6ac9744aad3bbe7ddab32ebebc762039daf5d47847ea8f2d788dce1b01f4151f561b870b946a17eff6ba085881fcdc5b8e080a96b9555d0e2f50f88cad6d397678b44370b82772443424c78dc90c712a50be06bfdbb147e389bc31ebf217bce7a2f0b356563aabd14f441f71c27837127509efbd38f960bbe2072c04469e6b7e0557311298a0af05fcf78560e803b7541631b503ff75614518ee4776005cee1fb70a34e1a607439dabaf732f446f23bf3804d9588b77a4a69e670ee325c1027e8bfbf78bc30e8871f706a0ec7273a129a00f3aa68f1694b12f0ae76dda5cafac38757e36f399d04266c1078be0e6fb8e7745400a1095eb8e90db4fb5c56b6b4e4c9cb9a43f7d70f8d480725dff9c952a8d9ec158df8c16203a30f3ee6164344020a6b4a8f6fd4fe8d18445496b4025d52074a6d69e098a4e1f058739d2870e4bedb1082e1c08da5c338beac3e116f197ef6bda5d02f0f2e536f3d335bfca0120081ea8cc4ea7e77fcdb71d55c2108e6abddbb5377ae05ee65bbd4a9e7a0a78574af0213da16ef5a321ed01e27805331f8389c0706f489c2e1d6a2d9052c466178fe34b80990c3382bc0e0249baf22db7366ee2694688dab7c6fde3bc855e95f12626510ad45f78c2d75b45791a3b0b3364f6b54365681a8e317eb2a2bdc87130a970c697988ac099ba176febf94576b5bd1eca923db58682ce049458c76032e7f5aae42b027515ee8ea7c881608cdd885d2e165da0cb5a0d23ce9358fa0cd8940f4263d3c6ceb5effec719e8e380aabebe40b1bb321bac9e5d0990811645a0172f971d390ee4607b58ce1605a875bc76e8448943dea9850c3c21dbc693c14d9e3ea3b4ce86547e76774041f9ae90c6ffd20efb2fab23dd22727fcd31d0be8674b90e3ba404a6c29c6533a68e394848184b00200c52eb04a2a048fa0274b3e000ca87f8c21267e08d6298ba44098748d7f4daaf87ce7b96f435741e01d32cacef0553a84d37cc07211e3838939a04350b6ad9f36f8c1785a908665e750dcc109a96094de4147e1775c6ef9aa6751c87625e74c61d09cfd987f18d6038d7652dbfe2006099814332323123d8b7fb2f7afcdef36f92b72bb4558d8afe4272fb597444a9e95c293d5103d4bb05dc9b3678a349f8f2ea6b8fd4fad624f435832cd3243c87a555025e036f5485716811c4276c6f912dcefa730146a873eb61059b8b0be6757f75f6b54b78b6d7437b4eaf99caf324a62fd77dd86fa7932fea88bea72df4eae09be0bfc16654349aeb49a242e71693cfea38c493ce9575868ba51e7a264bc49a4212944bc6eae3fd79ecac920c23470575b6c547ce5b2e81ec69009581317692b17ec8a5abe7f559eefa01a21129558cb37b833ac2ae36b735d88e6c0e697634f8f9e83d47dbe5d7814a953c9a5b167886873a22a56367325e1c9cac7abdef1dc2509c7be78a3b3862568e9b8ca25b46f974391a3015fdb9375dec45915dd9c7cf1b79f30fab06a5294da6504029981f4176a77ecfb68778de5ddbdff979e1817dbb0549ec5ab21e49bc48d9f1eecec55aeb951c17f3bd4ce1a00009c2408a93a2e4e8f1b90f29e4684e8de8b92234163adff3e91a0c1fc15043d2bedc3ec6fb74d5c76c9f898086b085376cf7dfb01cfc488f0ccaf6d55ad08b60d1d9f45fa2b45aa41d51d49b1fd3ca144b4b56443a46b90ad8c50ac99d828618de6dd2b7185313e568fc8ce1830062e040d77ae01759a140d790db831927117c716f52fa14033824817676b2dd79cea9a2029ca2be8d0134e52dc7b20bc10896c3842632117dadcbf85d543ec0ec33faee26acdfda589741c22b7785cf12ec8f2556cec76666aa45671b6f58b6df569bf2b99e8577f3e8899cb27d4db9c0587c248e24e7ee0cda7653f66f271e2ad25e40f659678c33cf8e2d35af512dfdfae54e3e7e300e9b4d948d4b79cafaf5aed9f8cbf25f6846ae1dc75d4bcc65380125f698c5b02d4ace993e8f33fd6c575398023d530b903f782107bdc501ec6c86cc75f8c531b16704aac235d5b00c256f552021b0c5ca310c04738fac4e34dc321fe3c19288d6ffc0ec55009fbccc0bbf1a0e45c26b7c080962a73bd5767e62d96463980322e44cd7cbf316fbfd3e728838cfedd726e4c1115cfbd34141b8bd88d607016da245812ddf002d5a09722823720066dd5178d52f4ff15f10b937b0d0f8bd2c0f1b48e377234c4af9248ffe3eb48a8df469e0d7e507be2fdc46b868b00ee89c1cd1fe037df233809ce1b04a8a975ffc1d8c025f27c97c1786a23d41843a66ab174958dc7fc84ded4b0503c32456c744628d7f48c4b1a8d985e926ba0db3e83bd", @ANYBLOB="ebed5778", @ANYRES16=r3], 0x70}}, 0x0) [ 103.308901][ T8445] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 04:43:17 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80003, 0x4) r0 = inotify_init() r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESOCT=r1]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000300)={0x5, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x5, 0x80, 0x8, 0x2, 0x5, 0xfff8, 0x7fffffff, {0x0, @in6={{0xa, 0x4e24, 0xfec, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x1, 0x5, 0x7fff, 0x8000, 0x200}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0x283) 04:43:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 103.408655][ T8449] mmap: syz-executor.4 (8449): VmData 18690048 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 103.443886][ T8460] fuse: Bad value for 'fd' 04:43:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x0, 0x140, 0x140, 0x0, 0x0, 0x288, 0x1d8, 0x1d8, 0x288, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x100, 0x160, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0xe}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) [ 103.852504][ T8465] fuse: Bad value for 'fd' 04:43:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x5, 0x3, {0x3, @win={{0x4, 0x80000000, 0x3, 0x6}, 0x3, 0x54ecfd93, &(0x7f00000001c0)={{0xffffffff, 0x1, 0x2d94, 0x6}, &(0x7f0000000180)={{0x100, 0x2, 0x1, 0x1}, &(0x7f0000000040)={{0x5, 0x5, 0x5, 0x7}}}}, 0x2, &(0x7f0000000200)="2b30fef3216d5a52a18355a1e202191b3b9c2babed0e4a10a1e33601b0ab1d7669", 0x3b}}, 0x8}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000340)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000000}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:43:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x80000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) 04:43:25 executing program 1: unshare(0x42000200) r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x810, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x60, 0x81, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x4e3}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1f, 0xfa, 0x40}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x7f, 0x4, 0x7f, 0x8, 0x3f}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x31, &(0x7f00000000c0)=@string={0x31, 0x3, "8fe577d603bd51a850dbda6974ce17453b35f07885bdaea5c84681feaf481f32f1f1cd7d0a5e2218378a12863f7641"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000000180)=@string={0x0, 0x3, "11e037227f141b14623e3b526df9cd135e05"}}, {0xfffffffffffffdad, &(0x7f0000000340)=@string={0xd0, 0x3, "b2dc203328abe6db1b2eec5c5a565eed6c5a11dcc2ae49bda0bf06334e8771515f7c52c19a797a0ca153afd73a98ff5ef8676a79c520e7e8911f383f3722aea1c4be4e43e8733910bb1962552df4378199decb739992a8d5025dcc845e09bd7780589c1ad3416da484a14b0a4b157573dc5910866985aa3b6123b60a0cb4d03f2ce0829f2ecf8405d65213cd8a498d7fad5d9da6c05f3a209fbe6891d65dcf8ea9da7f52e6f714e44fdd1e3ce3752921f96c1cf8dec0db4f90e8c575eda1ca0eb3d5d4e3ac59239f1558e37bda69"}}, {0x2e, &(0x7f00000001c0)=@string={0x2e, 0x3, "66f73632eb15c80dd0323ffd20c4c8e574ea28ac5196ba9950a964123da234a0c5178772e6516cacb9bd74a8"}}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x8200, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x5c, 0x3, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xc0a}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffb8}]}]}, 0x5c}}, 0x4) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, &(0x7f0000000280)={0x0, 0x2, 0x81, {0x81, 0x8, "92ad990ccfcca8dfa25c31625ac6c4450286d8e3716eaf9716ee86b021761f3ad9946e7b8edbd7c00dc1d1e5e579cae549531f9bbfe19a17054f70de1ac41c0e0274558543f14129c1b3db5dc5ac081000d9ef9ad46c39d71f767242cb2b30b01cbad1f416fc5ad7b85d375a2f7c4bbe72968dbc186bdda9a2557180b9c572"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="0003ce000000ce035e5f8a508d44babf35965cebd3d9d730150cee3efaa67210506d55c60fd867c5fac392f770a4ab4f41bb6098b1607805c35bd39e9d174c7cef67875040f566bb5bee16cea0969a206e7f75323a3e7983a6f61485c50fd62106f5c81402fd8e25c680d53eadfec88cc419a99209067cd2791317233c2d652820a51a0ac243b56b1b6bb62d4879d27296f45d8e64ea450beea17a1da84045466c8be963a0e755dd6824b217e8b2692dc172fc229f911317ba2fb4320595204e2d54add47da35e04c76c506c37926dad3c4e2424bbc54f91"], &(0x7f0000000440)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "f45bbc61"}]}}, &(0x7f0000000480)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x3, 0x1, {0x22, 0xc47}}}}, &(0x7f0000000780)={0x2c, &(0x7f0000000500)={0x20, 0xd, 0x94, "f0261b67e6614d650a4a322ac65b0bf0f557cf4f1dbbe3f0554a17163e92d717375481a1c47b6d91dfe96ba25dc6d9fdb12aaa6c8a9a339bf05f3b96c802fcaf338a84ff47eda4ab72b9cba9bfe6aab1b8b81636b7cc6a79ad9666a97a000fee86c5b0682bb7fe40549bdccb460e456a2627b905d07a9983e9990cc8bf840802061f9bd4bbed8119143e09e6acbc7f54caedf7f5"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000640)={0x20, 0x1, 0xbd, "7b3ddab7422b787284438d50b14914d17e89baba6cb0395cce3ffe1531c365a99b89a18121debf5294f6b1571fa0c2d9cc4b6b9552a127fcb47874f9e23f531b1cfd62af5cd58cd5e1bb200163b46dad51c0c5705d1d3bc3373f3f8324f7f5f9a08afadaec7fdfa1305801d5706e8681202f00214f819ba475d00d035944a5a3ffd4317e0ccbf19b58832047555b915f50dacbb709e215a092042d6147643d7eb12ff5c71898cd233278faf1fd1a8d030510881c5c211a3fa06f2437f4"}, &(0x7f0000000740)={0x20, 0x3, 0x1, 0x8}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 04:43:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x2808040, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x0, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x80000001}}, ["", "", "", ""]}, 0x24}}, 0x8104) 04:43:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x12) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r4, 0x1, 0x4, @multicast}, 0x10) mount$9p_virtio(&(0x7f0000000540)='syz\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=virtio,'}) 04:43:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 111.828211][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 111.849943][ T8498] device veth0_to_batadv entered promiscuous mode 04:43:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) lookup_dcookie(0x100, &(0x7f0000000240)=""/148, 0x94) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000200)=0xffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0x6, 0x4) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 111.907309][ T8498] 9pnet_virtio: no channels available for device syz [ 111.972095][ T8498] device veth0_to_batadv left promiscuous mode [ 111.981541][ T8517] 9pnet_virtio: no channels available for device syz 04:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x2841) write$UHID_CREATE2(r1, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x62, 0x5, 0x1, 0x5, 0x8000000, 0x1ff, "3b9064f9b50d74bcb59f24f22f89c42d738addf725f97028a4b4c5a2f1f070ffe283731b09cef34ff98209ba03e22a8c8fb128dc7495e0433bee71ed84d465693ff5d9a3376f71d1f4674159eab5bb8fed63cf7c857f3889151a9518a988fd4868f3"}}, 0x17a) 04:43:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xcbd, 0x6}, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:43:25 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @mcast1, 0x83}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = accept4$x25(r1, &(0x7f0000000180), &(0x7f0000000200)=0x12, 0x80800) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) close(r5) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f00000000c0)={0x10001, 0x10000, 0x9, 0x7, 0xfffffffc}) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 04:43:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xff, 0x2, 0x1, 0x1, 0x0, 0x0, 0x60000, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb09d, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x10, 0x2, 0x1, 0xa, 0x100, 0x3f, 0x6}, r0, 0x1, r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:43:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2={0xff, 0x5}, @private2, @rand_addr=' \x01\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x234800, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x401, 0x3, 0x4, 0x1000, 0x51, {r2, r3/1000+60000}, {0x3, 0x8, 0x72, 0x0, 0x5, 0xbe, "355ddbf8"}, 0x0, 0x2, @userptr=0x2, 0x6, 0x0, 0xffffffffffffffff}) pwrite64(r4, &(0x7f0000000140)="4a8527e856a8fffe3b2fd7d981e3b6607c24b381d588e5259bb555ca3f59c1e7e995daea70f21015fa5010a3652fb85623ba48287ba57c23383f80341cccfb55ce34ac9062d8856a078f24e2702bd700dee4d5d5ffb1ecbd7fef7a19295d36b830f13d47b73ce25791bc7f2fc312f7375a6fe7d4838e134c891471bd258240c92bdedc7dfc02919eec243857d9528184e6c2cb", 0x93, 0xac2b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582b, &(0x7f0000000040)) close(r8) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f00000003c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r7, 0x1, 0x0, 0x0, {0x10}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x408c0}, 0x4000010) 04:43:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000380)="45dec838eb72b4e241ea16ed0215a057513bec70fc4775e701654663258042da4c884bca4c149c69c175aca1624fffe70111ffe82e0d1ebb8ba5c7311834efb261a437436f5f21beea635206ee2f86d1d14f018422f4a80ebb7ae058ddbd93903055a5a0a16c105b4114167df49b4ac50e76cc974534f0a116983d1d25a466bb7b9acdcc6fc8b06a486e1e824f576e091fb6e79f79bd49e6e794f673948c1e7efa29915f8cd768e08e5d1a7a69a77a449450abb55771a05a4eb0a6cda5d7dde987d9d8cae506", 0xc6, 0x3ff, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x1000, r0, &(0x7f0000000480)="c9ebc2ae5c519e346f0a0f6dfe091aa187cdeecea185d09499c1f272b8b7a531865a124ac48d3fb0b528797c7836d9badc2a792c2dcf0f3d9159542903d21b6b08c01822c0d3832a1f56d7e88b7e6a90bf50515a36293b31f86b64122cbd858cc28a9809129e3f68ec30121e6c0527e8416deb1bf297bfcfd2fb2a1b3fb5e7a282a14921fee4f6f1b21492e2b199ebed626527", 0x93, 0x2, 0x0, 0x1}]) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ipvlan0\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:43:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xa2ffff}], 0xc6, 0x0) [ 112.613623][ T8492] IPVS: ftp: loaded support on port[0] = 21 04:43:26 executing program 1: socket$netlink(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x34eb2bcce591b109) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000)=0x400, 0x4) 04:43:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x50811500, &(0x7f0000000040)="5da35489d8dd192aa1e81c8602eac6b031a2b8e8ca47ed9891751712f28184e7a5307a1c89beda14c67703d24d86db87c4862ae1357b30d43dce01ca0479dde4753362b0f0d2363004b0de54977735a2edfd9d415ed610b68969e1934a02772b16e70f95c0569f2ef041b5cba56e7335627751fba3c1c2ca16ca586f0ce21a70aa227080abcb7d30793447e7ada9fa4ec6a02d0870b791f2cb3dd463cae084cbc01eab705ebb0f53f4c746827808fe6b51edd044a31240c50e8276f33ef8c03ea9d35a807c49921b579e6c6ad48aeac76c296cbad07b4e01f5140fa1e46d88c42141a1ed09ffb0bf", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="d3292a5eb7ebae1fb7af863190354ab7aa8ecc0a5ff51fa7b187349f59dbb7d1e05343b40029965aa75cc28845264ba3d876c3e453ef388af7fe6c11d0f3ba421b85b4ee4e8693d0678bbaef0b45b06da41c997f") sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 04:43:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = dup(r0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg(r2, &(0x7f0000000200)={&(0x7f0000000340)=@sco, 0x80, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000440)="58821d82c025e91c68c9677076e6271abe61d62bdcaf66caeb0b964216c945f1104f6e7a8c74fd4e2bab0960bdeae7b08dba0a1e04c63d7427f3ee0177b10384ffcad8edefda82590fa688c8a55b5a8bbcf2c565b8cc724757ccdfd8d70f8fb95aa285eea9c126fc227f", 0x6a}, {&(0x7f0000000040)="f59020c9545e9ca96d8d5cf7952efde7f6e6bca0c48dcd9e6ad665e4f0b50cdca908b5308963f4e23884004aeb75c47ce7d60e2e6727e17e6a24fef1", 0x3c}], 0x3}, 0x10) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8b3013d7542744ac28515673dd98fab4cccaa070a3fd180da060dad5d34bf64d838750d0eec88bfee35ed3ff322549003b1670ec47b37672d349090771793bcff596e54b00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800000, 0x0) 04:43:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0xcbd, 0x6}, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:43:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x3, 0x4]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000c00010076657068"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r5, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x24, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PORT_SELF={0x4}]}, 0x24}, 0x1, 0xc00000000000000}, 0xc0) [ 112.916232][ T8600] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x7, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xfffffffefffffffd, 0xffffffffffffffff, 0x0) clone(0x1e08aab85, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000001c0)=""/190, &(0x7f0000000000)=0xbe) prctl$PR_GET_NO_NEW_PRIVS(0x27) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="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"/290, @ANYRESHEX=r3]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080)=0x80000001, 0x4) [ 112.961399][ T69] tipc: TX() has been purged, node left! 04:43:26 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) epoll_create1(0x0) socket$isdn(0x22, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x24, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) r4 = mq_open(&(0x7f0000000240)='&1<\x00', 0x80, 0x0, &(0x7f0000000280)={0x81, 0x1, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000002c0)={0x80000000}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x2001, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 04:43:27 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@show_sys_files_yes='show_sys_files=yes'}, {@uid={'uid'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'bfs\x00'}}]}) syz_read_part_table(0xffffffff, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000000)="7c148a65737653b681e5ca0004e8e05877e77c68c27fa0e5cb175517477d934e339ca7f0635cf933e33c05f60f7a2d675704e3ffbc2b35c1fd28c27385ee6c0ebf41b460c82f45daa98e2d03deba791bfa38fbc6dd8a36f22b283f109cf4a1926bd9d89a1fd05149ad0998c2a8", 0x6d, 0x5}, {&(0x7f0000000140)="f3c6bfdd6f8c6dd378d2ee5da98904f0ab2bddaac17dcab12cd00f3eed9f65972740caf1145e6ac101d7bb982b6086aed4a8bb9c1cc1be8a155e7b86115f43c6a3795cce8691b26f66bae1a3d86f7e", 0x4f, 0x8}, {&(0x7f00000001c0)="50005feea008bb86f3338a879bd85853cd27fed1f6837a4f14673d2b27d70e369c073ba91209a871a2c94f55ea67f673d65cc658bead6f63c3a0920f01b998e0de1a91695521c37325bb21b4b426cefb3fd058c1837dca0590cd75563ad7be2afff4b5d600c831e884630a3dfde3bbb0a12078717ceaab9c14790f9830f2d84cc4d60426504edb40af8c09aafa7ab0a0124a743d4a0cea3fce403920a753f8e0a805cfceb2d200edb718a75c410c3e005ab70f1fcde6cb72713c7d7d879547386a9c", 0xc2, 0x4}, {&(0x7f00000002c0)="14d1913fa1f67b5a979ded48a2458c71547fbf53f27dd5ddf52aa53d6b62b067f8d7bc1595c21074b6fb15f4c152697b9ea7593be4f5e94be4fc61e888c2aa00d9a3daa52863f7db2e012328d26aa57c19da9b45dd0b77d3ad0e19f444e90101ae3b56239f9eba9fe69c969304b149322bac6745540717b496aa1a835f8a836d1ed715e914bea1cdb45b86595738baed79059526cc25fad4274f03f56a8a71af76cdfbce5254189a6aea7f33eb2a9cab8a4e6271e35bea4b0bf1e4c516141513f4297d54833f93216c07", 0xca, 0x3ff}]) 04:43:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0xb462}}, 0x18) [ 113.204640][ T8597] overlayfs: conflicting lowerdir path 04:43:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) write$6lowpan_enable(r2, &(0x7f0000000080)='0', 0x1) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 113.373686][ T8619] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:43:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000140), 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000100)=0x3) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) close(r5) close(r5) [ 113.517901][ T8619] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 113.602624][ T27] audit: type=1804 audit(1592455407.384:3): pid=8625 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir014043867/syzkaller.2t0Xr9/11/bus" dev="sda1" ino=15842 res=1 04:43:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e008, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e816174000204010002000270fff8", 0x4, 0x1}], 0x9810, 0x0) 04:43:27 executing program 1: socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x5ab3) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, @perf_bp={0x0}, 0x40201, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000140)=0xfffe) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x59a1, 0x81, r1}) set_mempolicy(0x4001, 0x0, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') readv(r3, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 04:43:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) r5 = shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x5000) shmdt(r5) shmdt(r5) 04:43:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @bcast, @bpq0='bpq0\x00', 0x5, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/164) 04:43:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/4096) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 114.253482][ T27] audit: type=1804 audit(1592455408.034:4): pid=8656 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir014043867/syzkaller.2t0Xr9/11/bus" dev="sda1" ino=15842 res=1 [ 114.332500][ T27] audit: type=1804 audit(1592455408.074:5): pid=8658 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir014043867/syzkaller.2t0Xr9/11/bus" dev="sda1" ino=15842 res=1 [ 114.498025][ T8605] device hsr_slave_0 left promiscuous mode [ 114.537321][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.545123][ T8629] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.566875][ T8629] device bridge0 entered promiscuous mode [ 114.713211][ T8600] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x3, 0x4]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000c00010076657068"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r5, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x24, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PORT_SELF={0x4}]}, 0x24}, 0x1, 0xc00000000000000}, 0xc0) 04:43:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0xf836, @mcast2, 0x9}, 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x92002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r6, @ANYBLOB="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"], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x37c, r6, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x74, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x511f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60833620}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa389}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ed936f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7142c216}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b22}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x621d2064}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4608}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1744dad8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ca3cd57}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee26}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x15c, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x511b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1197646a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x905c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68f784e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ac6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x774af80f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xabd0221}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x448e0fb9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x70d4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3262417b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1db7895d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6471}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1844}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e286371}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4886f61f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65b9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e64}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6aed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x751da5d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7301}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64179c05}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33559327}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x703e4247}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x548898c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb64e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f34}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49abe645}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4fd2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6079}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ab9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b52cb68}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x386536e8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f14dbe4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd71c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4018199}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc474a90}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x530b47f9}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x114, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x800}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6095c07d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1243d39e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x512e4254}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3474d6c2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f1ae5ba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e2a432c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x642fbfa8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a8f766f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28b691ba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x37c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x170, r6, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x144, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x878b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fbb6e99}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfaba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b857753}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd1e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a7527c5}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75efc671}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55301898}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1bfa}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22e04aee}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8506}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63957f3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1300efd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24da64e3}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2dc814e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d8d14fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x212acff9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4360}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71887b33}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fb1aef4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d7344b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48402357}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbd4}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b68456}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24ea911a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29fe614c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x175bb102}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c9aa8a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28c34ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1129}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x792922f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b77c2fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a08}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfed7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x170}, 0x1, 0x0, 0x0, 0x1000}, 0x80) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a80)="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", 0x268}], 0x1}, 0x0) 04:43:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16f5, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xe6d) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) sendmsg$OSF_MSG_ADD(r2, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)='!', 0x1}, {&(0x7f0000000280)="3e3e0e833871ceca19f37258c60412f10f9a05e40a43e1c25d02a0ae6fdf7fab7a531eaa416abf6cb34896e6e1c2716121e9434407d02b9712385914585ed11fbb8ec54c0b99bc19eee117958d03f25d31d8bed4009a6626ba2a04f8dc749c827156c9ca4dc782228c1e9275592fd1139f5715e4b0d1d1024f930b43482e93118016d5aab59b43b3490a58f67996a547879481fa7293a2804ca305cccd5234a5a3520f0c75b845551fe59e308cc123679b04a80b80cb2917f4d9d8", 0xbb}, {&(0x7f0000000080)="d0c428a85da8b22bd5baef", 0xb}, {&(0x7f00000000c0)="3c82df21e5303bd9ac4eee6186198703e30ad79185dd", 0x16}], 0x4, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000063) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(&(0x7f0000000180)='./bus\x00', 0xc9) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) 04:43:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x6e6bb1, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private=0xa010101}}]}, 0xa0}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x141c00, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r5 = dup(r3) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r6, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x10, r6, 0x1, 0x1, 0x6, @dev={[], 0x3f}}, 0x14) 04:43:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000240)="c757f266e14e036dfc750d47efc7a289b311f73c09ec3542dca3b8265cf663884c0fb10e78949de4fa34093b67ff95466bb956f3f262216873b93708fa6875e302b995e67ecd9eebadf77349e4b3de49e09e8e908ef0acb0224cc68819231dc4b069cabb4e4f953fbb1a044faad82d865c692738de74a1850717a80352f89688305507494a3237f7fc8197ba986e76608da3ec299751a85c535d7374d632f532c6ace4621a25fa8f1873b206fbc0061e6ed5cd959597cc54ac5e0415a86529c03fa11ba079b4d170f8d444362e4515ad9bdc3c", 0xd3}, {&(0x7f0000000380)="65ff951bdaf7c067c2a273bc5ada71e50692db2db3a5221fe12bb798b60de07bd4c9227709c958d8bf26a6b5cc80d64c5acebdde3232ea8739d74e34888183a68a552baf371c0ba4b9cd37337cbe101b2ec1767a38977d52c1da92349b34e5432a50e3114b89be748d229024580c37cc074a35619a71e60b3e9b6eaa40042c5eb3f2a23717a09f864c35f254f4e66673a73f43e122a800cdb1", 0x99}, {&(0x7f0000000440)="a15d22c1d3f08a645c149df8aad13899d5a4bbc15602fc2726a170b25e2f0072ed6993b3aa6ebe52e06b5d41067c40f95f36b1e71a4bc4586ffae5b0ff28978e3310f2cc73b0608ef000ce68ad5bb1d6730422b82c92662994add54947cc6ed61c8de187fe51cb6608e968f0d0c4fb11526e24e67237607a72973c1225953b37c7fd267b28ffcbb2e4e6d4eaf5632625960e0e5b60deedfe73d65cf1e7144f9240d50e6ae2d0e5", 0xa7}, {&(0x7f0000000500)="e3a0b4b2a748de6a498fa8b710ff3e97eae0255198bca8860f2f2aba961c7129f3975e1e3a49bc3351eb0f8e7b26e77200cc995403612946e7184a6b2ef625353f22df05f2601122522fcbaf67b07e0667410fff46e990fed39bb683e2fc077e9e6456fe92eeb619f2c0a5ce2494a0c314333f168b8f8cc806dd29c9bb342f210ae69660e896586c37329e5866329cc51e3c8ae71b", 0x95}, {&(0x7f00000005c0)="265d983c978be1881e0275af92624a815f870c2fcb65de9bd9fbef0ac4d90e5278c33e33aa0e2ce6a56bd17821761f67c0197ffbd26220a157df515e68e73aeac0cd42c694d4ef48ca3244eb42209ae223210a40727db8dfa7db096339f4ba2ba6dbaf0c3df1141b3c86b227b66b33b98adfdbdaa5297d2cdaf94e4f8fe3550a03ae8f3dd3eaf7feffac83990ef396196b16c205e849c19448d4c316b6f0579caf26b4320685ef3f4abff23f09cfe1009242e6084a612910bd78fa2d397be195c9dd84f75f9ecc89aa200f4733c2a8a119015c2cfd1a9384d05f3fe8322e229c5d1c1089df6f1d5e38a255cf3b", 0xed}, {&(0x7f00000006c0)="940e285f2b56a5162d4882040a299a85caea24408f7dd23c4c6a717d3b10b6f061ce9cdb1db933e156cf85b15733c06c433277979427797b9384cd28a39a7eca13cec53a5ad0b09d99039ad2ea0fe0b31a6b873e4eb3ce7ee25e5c9158c71debd1da18071e03ced4f9c95bdc7a76308caf97d26bcf637e86485536ba39adf8dce4d36d1535d19fe964845221fdd3f915418830a641ad13e61dabbd4960e1517af075e5efb7468234102442bfd0d5f0bd9594158db7cc30967e3d38e93c4dff66f80f04", 0xc3}, {&(0x7f0000000180)="5b4c3132d442d249a5f06b7513cc4e48f60cb1712ba17518e52a24719595f69d36b66ad072a703db48b8d143bcf3486f44871c2e7d7932ee6174886dab8bb0c6e21d2ad1f65831642a83dcdf795756518be4380c4e74641c4cedb595998cf10d83397e5b6ab767cc0e898b18527ed82537d146accd189f0d4d", 0x79}], 0x7, 0x0, 0x0, 0x40003}, 0xc) [ 115.000453][ T8690] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:28 executing program 0: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'wg0\x00', @dev={[], 0xa}}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESHEX, @ANYRESDEC, @ANYRES32, @ANYBLOB="0500330009"], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r6 = dup(r4) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012dbd7000fedbdf250500000005002e00010000000a000900aaaaaaaaaa41400005002e000000000008003100da0000000a0009000180c2000000000008000600", @ANYRES32=r7, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) 04:43:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xffffffffffffff8f) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000180)=[{{0x4, 0x1, 0x0, 0x1}, {0x4, 0x1}}, {{0x0, 0x1}, {0x0, 0x0, 0x1}}], 0x10) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000000c0)=""/34) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24048001, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa22910025008100130086df600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYBLOB="9d418938f127f0b4197c161a134e5b49292ff05f5a05d12b3401d82bc48896d6b4f2a86e21cd4a58497c954327306d81f253e9d74f1f57ec6f30f21f2687163a2bd9fc818930af870916cd50841c953670194a325dbff182b67cf936a0ed9950e88a8f50c0e5a4f36811eb1e76349da90723596f2c0007132a6f75a750d1f37490920603b3333f82b175814f40062a72de67af01ab838c55b1ebb13681592c5c8bd9d765080cf9fc48981ebd0b0e4e6d75a9c5770431fe07eeed1d5b7e92f1f70e1d63b8b7e6ebae48a9ff3388021fc2f381247bcdb5122210dce80cb9fd76829145757fdf9c2472291f6bceb74a7bf0", @ANYRESDEC], 0x0) 04:43:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r5 = dup(r3) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r6, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x439, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x101}]}, 0x50}}, 0x0) 04:43:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f71756bf46dece4881bdbd684df74612c00"]) 04:43:29 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x0) memfd_create(&(0x7f0000000140)='syste\x86em,md5sum$\x00\xb9\'(V8\xcerKL\xf0\xb7\xfd\xbb\xad\xa5\xbe<\xd4\xfe\x00Mc\xea.\xf9\xdf@{\x89J\xf5d\xdb\x88\xc3m\xa1\xe0<[\x06\x00\x00\x00\x00\x00\x00\x00{\x0f\xca\x00\xa9\xce=}\x010\xa0`\xab\xcb\xccjWNhU\xa7\'MG\x96\xfc\x88\x96\xb648m\xfd4th\xe2\xee\xf6/\x91\xb54\xfe+\xbc\x9a\xd7C\"\xb1\xbc\x0f\x17UkD\xf4\xcat\xd4<8\xf0\xa1\xe5bB\xbe\x9e\xdd\xe4\x88\xd7\xc9\x96@\x80\xce,V\xac\xc3c\x83\xaa\xe3\xea\xcfa1k\xef\x8dq1\x1f\xf2\x024\xd9nx\x00'/183, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x100) dup2(r3, r4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000002c0)=0x367a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0xdb866000) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e21, 0x6, @mcast2, 0x2}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8482, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000240)='net/anycast6\x00') 04:43:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="c3afefe99d0ab52da358a105c0b90aded704d83db72dea30a59c4b8cf60606e942e7ade615b5c7d069dab7ca5c169ee9a672976cf414e0d6504b922e246c149be5e49ddca322d0871d0cb23f8a8f951497690347f62e9e5e4e27e023adc2236e7514c02657e0f2bf150e314cc2c589d05ba4d808e8fc96d9655fe7928c3706fd1c1cf1083091af4f3fcdddae908f87179e27a59d7864", 0x96}], 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11e000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) fcntl$setsig(r5, 0xa, 0x16) 04:43:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x3, 0x4]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000c00010076657068"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r5, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x24, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PORT_SELF={0x4}]}, 0x24}, 0x1, 0xc00000000000000}, 0xc0) 04:43:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x2, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8001) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x27, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x12000, 0x0) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r4, @ANYRES64=r3, @ANYRESDEC=r5, @ANYBLOB="bd98b95a57018a605df26e06d6172c42d5ae69e2586253adb20e06ca63752b607388abe1a186f54743481eda43beeae8f1d671850a900840745e7e7a01b61024a044ed46923e3b11feeaca50587b6d0646dcae659821ee2c13f91e892fa64667b6b525356b57c91bd4eb383ba8d0c1ae446bd64a30155204c08233ac563cc86c6c8e2a6c821631e4b37642e199db84fd2328587862c4d0183a92a9637391be8312", @ANYRES32=r6, @ANYRES64, @ANYRESDEC, @ANYRESHEX=r3], 0x24}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582b, &(0x7f0000000040)) close(r7) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f0000000140)={0x4, 0x6, "29f99c", 0x9, 0xff}) 04:43:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r5 = dup(r3) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r6, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r9 = dup(r7) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r8, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r10, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r11, &(0x7f0000000200), 0x400086) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000000240)={0x0, @xdp={0x2c, 0x9, r2, 0x1e}, @rc={0x1f, @none, 0x1f}, @rc={0x1f, @any, 0xb8}, 0x8001, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='syzkaller0\x00', 0x1, 0x1000, 0x7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=@deltfilter={0x93f0, 0x2d, 0x800, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x5, 0xc}, {0x10, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x79}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x46c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xe7}, @TCA_ROUTE4_POLICE={0x458, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x5, 0x51, 0x4, 0x0, 0x7fffffff, 0x1000, 0x8, 0x10000, 0xfffffffa, 0x3, 0x3ff, 0x800, 0xbc, 0x3, 0x2, 0xffffff01, 0x0, 0x1, 0x20, 0x8001, 0x9, 0x0, 0x9, 0x800, 0x1, 0xc247, 0x8001, 0x1, 0x0, 0x48, 0x3114, 0x100, 0x4, 0x7ff, 0x1, 0x7, 0xfffffffd, 0xfffffffe, 0x7, 0x1, 0x8, 0x38b, 0x4, 0xfffffffe, 0x7, 0x86, 0x800, 0x8, 0x7, 0x7fffffff, 0x0, 0x8, 0x0, 0x6, 0x0, 0x3, 0x8, 0xec8, 0x6, 0x47, 0xea, 0x8, 0x5, 0xba, 0xffff, 0x100, 0x0, 0xbc4f, 0x4, 0x7, 0x800, 0x6, 0x2, 0xfffffe92, 0xfe, 0x4, 0x0, 0x7ff, 0x1, 0x6, 0x8, 0x401, 0xf50f, 0x9, 0x4f5cb419, 0x2, 0x3, 0x80000001, 0x6, 0x200, 0x4, 0x4, 0x20, 0x2, 0x2, 0x1, 0x4, 0x80, 0xffff, 0x4, 0xff, 0x80, 0x3, 0x0, 0x7, 0x4, 0xffffffff, 0xffffffff, 0x8, 0x6, 0x3, 0xe114, 0x80, 0x2, 0x1, 0x3, 0x2, 0x1, 0x6, 0x1, 0x6, 0x101, 0x5, 0x8001, 0x9, 0x0, 0x1, 0x81, 0x8, 0x35, 0x1ff, 0x6, 0xff, 0x5, 0x1ff, 0x3ff, 0x5, 0x9, 0xb57a6cf, 0x0, 0x2, 0x2, 0x4, 0x8, 0x8, 0x6, 0x4, 0x0, 0x800, 0x7fffffff, 0x9, 0x2, 0x9, 0x1ff, 0x8, 0x10000, 0x6, 0x7, 0x7, 0x80, 0x9, 0x9, 0x2, 0x7d0, 0xffffc532, 0x6, 0x3, 0x1a66, 0x4, 0x1, 0x5, 0x6, 0x0, 0x1000, 0x1, 0x7, 0x7d73, 0x3, 0x0, 0x9, 0x5, 0x7fff, 0x1, 0x8, 0x5, 0x6, 0x5, 0x80000000, 0xfffffff8, 0x8001, 0xfffffffc, 0x100, 0x3, 0x200000, 0xc113, 0x2, 0x40, 0x1, 0x7, 0x5, 0xde7, 0xc9, 0x9, 0xbf6, 0x80000000, 0x8, 0xffffffff, 0x2, 0x4, 0x81, 0x7, 0x337, 0x3, 0x2, 0x0, 0x72, 0x7, 0x8, 0x7f, 0x0, 0x8, 0x2, 0xd4, 0x7, 0x1, 0x6, 0x3, 0x4, 0x28, 0x0, 0x8, 0xdf, 0x7ff, 0x7fffffff, 0x4, 0x0, 0xff, 0x800, 0x1, 0x3ff, 0x5c03, 0x1f, 0x4, 0xef9, 0x3ff, 0x4, 0x179, 0x8000, 0x2, 0x7, 0x9, 0x5, 0xe75, 0x7, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x3, 0x6, 0x3, 0x1f, {0x2, 0x1, 0xee1, 0x40, 0x7, 0x9}, {0x2, 0x0, 0x824, 0xd7, 0x3ff, 0xffffffff}, 0x14fd, 0x4, 0x100}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x63}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r2}]}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x644c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x4, 0x54678688, 0x8}, {0x6, 0x9, 0x1}, 0x6d, 0xff, 0x6}}, @TCA_RSVP_ACT={0x6428, 0x6, [@m_mirred={0xd4, 0x14, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7ff, 0x2, 0x3, 0x400, 0x2}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x2, 0x0, 0xda, 0x80000001}, 0x3, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x3f, 0x6, 0xff, 0x7fc0}, 0x1, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x8, 0x7, 0x38e8, 0x40}, 0x3, r12}}]}, {0x27, 0x6, "3e33ad2922d663b2afcfb2209e1d68e2b0594a414fdee19c3815efb1bfe6e06dcd4608"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_police={0x3344, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x3250, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffffffffffffff, 0x298, 0x1, 0x5, {0x0, 0x2, 0x8, 0x4, 0x3ff, 0xfffffffc}, {0x0, 0x1, 0x4d2a, 0x2}, 0x0, 0x7f, 0x4}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x20}, @TCA_POLICE_TBF={0x3c, 0x1, {0xb4, 0x10000000, 0xede4, 0x8000000, 0x80000001, {0x7f, 0x2, 0x3, 0x2, 0x5, 0x401}, {0x6, 0x2, 0x1f, 0x8, 0x2, 0x33}, 0xe4c7, 0x23b, 0x9}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xffffffff, 0x1, 0x6, 0x6, 0x5, 0x7, 0x6, 0x2, 0x0, 0x0, 0x2, 0x6, 0x80, 0x2, 0x1, 0x9, 0xfffffffd, 0x7, 0x40, 0x8, 0x6, 0x2, 0x6, 0x0, 0xd0d, 0xff, 0x80000000, 0x8, 0xec8, 0xfffffff7, 0x9, 0x5, 0x6, 0x7, 0x80, 0x2, 0xe2f, 0x0, 0x7, 0x4e34351e, 0x8000, 0x5, 0x100, 0x9, 0x6, 0x7, 0x1, 0x1, 0x1, 0x8000, 0x8, 0x9, 0x6, 0xffff38f6, 0xfffffffa, 0x8001, 0x5, 0x45d, 0x4, 0x1, 0x4, 0xffffffff, 0x7, 0x1ff, 0xffffffff, 0x6, 0x7, 0x6, 0x10, 0x7ff, 0x8, 0x3, 0x944, 0x40, 0x1, 0xfff, 0xccae, 0x80, 0x200, 0x0, 0x7f, 0x7, 0x7ff, 0x2, 0xff, 0xa, 0xb2b5, 0xfffffcce, 0x6, 0x9, 0x9, 0x3, 0x4, 0xe0d, 0x3ff, 0x20, 0x1000, 0x94, 0x5, 0x1a6, 0x6, 0x4, 0x5, 0x2, 0x10001, 0x4, 0xb430, 0x8, 0x4, 0xff, 0x7, 0x3, 0xffffffb5, 0x4, 0xfd21, 0x401, 0x400, 0x6, 0x6, 0x81, 0x4218a95a, 0xd2b, 0x8, 0x1ff9, 0x4, 0x6, 0xff, 0x0, 0x9, 0x10000000, 0x0, 0x5, 0x0, 0x3f, 0x8, 0xc70, 0xffffffff, 0x67bd, 0x9, 0x6, 0x7, 0x0, 0x6, 0x1, 0x5, 0x0, 0x9, 0x200, 0x20, 0x7f, 0x777, 0xfffffeff, 0x1c, 0x3, 0x1, 0x9, 0x0, 0x6, 0x6, 0xfffffff9, 0x6, 0xfffff800, 0x4, 0x8, 0x1, 0x862c, 0xfffffc00, 0x0, 0x4, 0x81, 0x4, 0xfffffff8, 0x9, 0x9, 0x8, 0x0, 0x8, 0x4, 0x5, 0x4bb, 0x6, 0x1, 0x6, 0x200, 0x2, 0x0, 0x800, 0x28ce, 0xeb1, 0x3, 0x80000001, 0xff, 0x1, 0x8, 0xfffffd66, 0x5, 0x81, 0x81, 0x0, 0x101, 0x91c, 0x0, 0x6, 0x7fffffff, 0x7, 0x1, 0x4, 0x8, 0x766, 0x2, 0xdd0, 0x2, 0x98f4, 0x7, 0x20000000, 0x80, 0x1, 0xffffffff, 0x5, 0x6, 0x1000, 0x4, 0x2, 0xfff, 0x8000, 0x7, 0x80000000, 0x7fff, 0x6, 0x40, 0x1, 0x9, 0x4, 0xffffffff, 0x2, 0x6, 0x39, 0x80, 0x9, 0x10d, 0xeeb4, 0x5, 0x7, 0xffffffff, 0x1, 0xfff, 0x1, 0xcede, 0x36, 0xdc, 0x4, 0x72, 0x6, 0xff, 0xc19]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x8001, 0x2, 0x6, 0x3, 0x0, 0x2cdd, 0x3a47c70b, 0x5, 0x5, 0x8, 0x5, 0x81, 0x4, 0x4, 0x10000, 0x1f, 0x1, 0x5, 0x0, 0x8, 0xbd26, 0xffff, 0x100, 0x7, 0x0, 0x2, 0x7, 0x7fff, 0x3, 0x7ff, 0x0, 0x0, 0x20, 0xffffff81, 0xffffffff, 0x6, 0x40, 0x80000000, 0x8, 0x0, 0x1, 0x0, 0x7fff, 0x8, 0x1, 0x1, 0x1, 0x3, 0x8b34, 0x1, 0x4, 0x5, 0x5, 0x101, 0x2, 0x3, 0x1, 0x530e, 0x8000, 0x2, 0x5, 0x80, 0x9, 0xfffffff9, 0x7fff, 0x4, 0xa4b, 0x7, 0xe9, 0x6, 0x4, 0x4, 0xfff, 0x7, 0x400, 0x7, 0x400, 0x2c, 0x8, 0x1, 0x2, 0x68c3, 0x1, 0x9, 0x5, 0x3ff, 0x5, 0x3f, 0x7f, 0xf4f, 0x1, 0x6, 0x9, 0x10000, 0x0, 0x6, 0x4, 0x3, 0xc8f6, 0x401, 0x6c2e, 0x20, 0x20, 0xfffffffe, 0x3ff, 0x84, 0x8, 0x5, 0x1, 0x3, 0x7fffffff, 0x49a, 0x6ba, 0x3, 0x3b, 0x800, 0x0, 0x6, 0x0, 0xff, 0xfffffc01, 0x9, 0x7, 0x0, 0x1ff, 0x80, 0x1, 0x4, 0x8, 0x3, 0x0, 0x6, 0x75, 0x80000000, 0x400, 0x8, 0x400, 0x9, 0xdc3, 0x1, 0x9, 0x9, 0x3, 0x9, 0xff, 0xfff, 0x2, 0xfffeffff, 0xfffffffb, 0xc0, 0x0, 0x6, 0x3f, 0x4, 0x10000, 0x80, 0x7f0, 0x1ff, 0x2, 0x5, 0x3, 0x1ffe0, 0x121, 0xffffffff, 0x8001, 0x5, 0x80000001, 0x8, 0x8, 0x7, 0x8, 0x7, 0x9, 0x4, 0x7fff, 0x1, 0x6, 0x8000, 0x1, 0x0, 0x5, 0x91e, 0x6, 0x7, 0x4, 0x5, 0xff, 0x0, 0x0, 0x7fff, 0x1, 0x17e57470, 0x4, 0x5, 0x0, 0x7b, 0x7f, 0x100, 0x0, 0x8, 0x0, 0x493f, 0x0, 0x5b9b, 0x4, 0x1, 0x8, 0x3f, 0x1f, 0xfff, 0x1, 0xffffff11, 0x0, 0x863, 0x1f, 0x800, 0x800, 0xa468, 0x3, 0x1f, 0x8, 0x5, 0x8, 0x7fffffff, 0xca, 0x3, 0x1000, 0x5, 0x3f, 0x6c3, 0xfb, 0x2, 0x6, 0xff, 0x1000, 0xc10, 0xfffffffa, 0x4, 0x7, 0x8ff3, 0x6, 0x3, 0x2a1a, 0x0, 0x38, 0x7c9c, 0x5, 0x8, 0x1, 0x3ff, 0xf0000000, 0xfffffff9, 0xfffffffb, 0x10c, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x20000005, 0x40, 0x1, 0xfffff001, {0x3, 0x1, 0x100, 0x3ca, 0x2}, {0x7a, 0x0, 0x7, 0x56, 0x8fc9, 0x5}, 0x80000001, 0xfa12, 0x6f3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x8df, 0x0, 0x8, 0x9, 0x3, 0x80, 0x7, 0xff, 0x1, 0x3, 0x7fff, 0xffff, 0xbc, 0x800, 0xfffffff7, 0x4, 0x9, 0xabf, 0x4, 0x3, 0x0, 0x1000, 0x9, 0x0, 0xfffffffc, 0x80000001, 0x4, 0x1, 0x1, 0xffff, 0x80000001, 0x3d6, 0x1, 0x8001, 0x7, 0x3, 0x4, 0x4, 0xe1b1, 0x1c, 0x5, 0x101, 0x81, 0x480, 0x4, 0x7, 0x0, 0x4, 0x9, 0x0, 0xfff, 0x2, 0x0, 0xfffffffa, 0x6, 0x7ff, 0xfffffffd, 0x3f, 0x1, 0x5, 0x0, 0x8, 0x1, 0x3, 0x5, 0xba9, 0x3, 0x9, 0x7, 0x4, 0x5, 0x3, 0xffffffff, 0x41f, 0xec1, 0x10000, 0x15, 0x6c5b, 0xfffffff7, 0x101, 0xdb, 0x7fffffff, 0x9, 0x5, 0x1, 0x2, 0x2, 0x9, 0xd3, 0x12fd, 0x4, 0x3, 0xfffffffa, 0x9ff5, 0x10000, 0x7, 0x0, 0x3, 0x43a, 0x20, 0x1, 0xff, 0x2, 0x1, 0x88f, 0xf7, 0x9, 0x3, 0x1ff, 0x7, 0x7, 0x3, 0xffff, 0x9, 0x59, 0x0, 0x3, 0xa6a3, 0x7, 0x8000, 0x5000000, 0x4, 0x7, 0x1, 0xc2, 0x1, 0xec5, 0x8649, 0x0, 0xb135, 0xffff, 0xfffffffc, 0x7ff, 0x7, 0x215c, 0x400, 0x7, 0xff, 0x36b, 0xac09, 0x0, 0xf2e9, 0x2, 0x7, 0x3, 0x91d, 0x8, 0x6, 0x3, 0x6, 0xd0, 0x20, 0x0, 0x2, 0x6, 0xfffffbff, 0x8, 0x5b93, 0x3, 0x4, 0x3, 0x7, 0x8, 0x9, 0xf9f, 0x1, 0x101, 0x9, 0x1010000, 0x100, 0x345b, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x8a0, 0xa7e, 0x60, 0xbb, 0x9, 0x8830, 0xd2, 0xffffffbe, 0x59, 0x2, 0x7f, 0x0, 0x218, 0x100, 0x1, 0x7, 0x1ff, 0x4, 0x6, 0xff, 0x1, 0x0, 0x40, 0x2, 0x7, 0x7fff, 0x1fc, 0x0, 0x0, 0xeb, 0xfff, 0x3, 0x0, 0x1f, 0x4, 0xd72, 0x5, 0x3f, 0x8946, 0x7, 0x10001, 0x4, 0xf8, 0xc0000000, 0x1, 0x4, 0x8, 0x1, 0x400, 0x3, 0x8, 0x80, 0xffffffff, 0x400, 0x40, 0x7, 0x715, 0x6, 0x4, 0xe000000, 0x8b, 0x7f, 0x8, 0x401, 0x3f, 0x7c, 0x3, 0x0, 0x4, 0x9, 0x737, 0x3, 0x1, 0x0, 0xffffffff, 0x3f, 0x69, 0x7, 0x7]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x6743, 0x4, 0x7, 0x800, 0x100, {0x1, 0x0, 0x6, 0xcf36, 0x4, 0x4}, {0x5, 0x1, 0x6, 0xffff, 0x7f, 0x9e}, 0xff, 0x7fffffff, 0x2}}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x0, 0x3, 0x8000, 0x80000001, 0x4, 0x7, 0x6, 0x1000, 0x8000, 0x1, 0xfffffff8, 0xfffffffa, 0x9, 0x8, 0x7f, 0x1, 0x2bb4, 0x8, 0x7, 0x8c07, 0x10001, 0xd266, 0x4, 0x10000, 0xff, 0xfffffeff, 0x9, 0x3f, 0x7f, 0x0, 0x10000, 0x1, 0x0, 0xffffffe1, 0x7fff, 0x2, 0x4, 0x0, 0x5, 0x9, 0x1, 0x1, 0x0, 0x0, 0x8, 0x8001, 0x15, 0x80000001, 0x3ff, 0xff, 0x10001, 0x7, 0x40, 0x6, 0x0, 0x2, 0x8, 0x5, 0x80, 0x2b4, 0xffffffa0, 0x2, 0x101, 0x7d5e, 0x30, 0x7, 0x84a, 0x3, 0x76f6, 0x3, 0x80000000, 0x5, 0x8765, 0x334d, 0x5, 0x5, 0x0, 0x10000, 0x3, 0x7, 0x58, 0x8, 0xfffffeff, 0x5, 0x0, 0x0, 0x0, 0x1, 0x4, 0x19a6, 0x4, 0xc9, 0x3e, 0x8, 0x9, 0x4, 0x200, 0x6000000, 0x2, 0x0, 0x3, 0x2, 0x8, 0x5c, 0x0, 0x55, 0x0, 0x3, 0x7, 0x1, 0x200, 0x7, 0x7, 0x1, 0xff, 0x8, 0x0, 0xffffffff, 0x81, 0x42a, 0xf2c, 0x9, 0x7f, 0x7, 0x2, 0x9, 0xffffffff, 0xfc8, 0x6, 0xd2, 0xfffffff9, 0x2, 0x976, 0x3, 0x10000, 0x6, 0x2, 0x2, 0x1, 0x101, 0xffff45a1, 0x1, 0x10001, 0xfff, 0x6, 0x0, 0x3, 0x3, 0x20, 0x4, 0x2, 0x3a3, 0x2, 0x80000000, 0x6, 0xfffffffc, 0x20, 0x5bb87c24, 0x6, 0xe0, 0x0, 0x0, 0x7, 0x6, 0x7, 0x9, 0x100, 0x9, 0x9, 0x400, 0xd401, 0x4, 0x5, 0x401, 0x4, 0x1f, 0x8, 0x2, 0x9, 0x80, 0x7, 0xffff0000, 0xe6, 0x1f, 0x1, 0x0, 0x6ef9, 0x80, 0x27, 0x8c21, 0x1, 0x5, 0x101, 0x8, 0x3f, 0xf4, 0x1, 0x20, 0xfff, 0xe6fe, 0x6, 0x2, 0x3, 0x80000001, 0x2, 0xa63, 0xffffff00, 0x37, 0xe29, 0xfffffff9, 0x3ff, 0x7, 0xed6d, 0x3, 0x80000000, 0xfffffffe, 0x6, 0xd91, 0x8, 0x10000, 0x6, 0x9, 0x219f, 0x80, 0x0, 0x3f, 0xff, 0xd6c, 0x8, 0x6cb, 0x0, 0x1, 0x4, 0x4, 0x0, 0x80000000, 0x4, 0x7, 0x9, 0x81, 0x80, 0x2, 0x9, 0x8005, 0x9, 0x800, 0x7, 0xfffffffc, 0xfffffffa, 0x7, 0x0, 0x6c, 0x7000000, 0x4, 0x415e4566]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x4, 0x8, 0xffff, 0x0, 0x32b, 0x1, 0x1, 0x8de7, 0x8, 0x7fffffff, 0x8, 0x9, 0x87e, 0x40, 0x2, 0x5f, 0x3, 0x8, 0x1f, 0x4, 0x4, 0x80, 0x1, 0x2, 0x800, 0x85c, 0x0, 0x1, 0x3, 0xffe00000, 0x1, 0x100, 0x800, 0x7, 0x1, 0x4, 0x5, 0x7, 0x388, 0x2, 0x9, 0x2, 0xfffff800, 0x5, 0x5, 0x5, 0x1ff, 0x7, 0x1, 0x4, 0x60, 0x2, 0x5, 0xfffffff7, 0x8, 0x9, 0xffff, 0xb1c, 0x9, 0x80000001, 0x80, 0x55, 0x40, 0x3f, 0x81, 0x0, 0xfff, 0x2, 0xffffffff, 0x4, 0x1, 0x94, 0x52fe, 0xfffffff8, 0x8, 0x200, 0x200, 0x3, 0x5, 0x1f, 0x8, 0x8, 0x3, 0x0, 0x8, 0x7fff, 0x80000001, 0x5b6061ff, 0x6, 0x7, 0x4, 0x9, 0xffffffff, 0x7c6, 0x7, 0x7ff, 0x0, 0x9, 0x10001, 0x8, 0x7, 0x8, 0xa19, 0x2, 0xff, 0x40008, 0x401, 0x6, 0x0, 0x6, 0x1, 0x44, 0x401, 0x1, 0xfffffca5, 0x3, 0x4, 0x200, 0x8, 0x1, 0xffffa9b3, 0x4, 0xa026, 0x606, 0x400, 0x5, 0x20, 0x9, 0x3, 0x5, 0x1, 0x7, 0x1f, 0x5, 0x6, 0x400, 0x0, 0x7, 0x2, 0x6, 0xffffffff, 0x7fff, 0x1, 0x400, 0x7f, 0x9, 0x1, 0x200, 0x74, 0x1, 0x9, 0x5, 0x1, 0xffff, 0x0, 0x0, 0xffffffe1, 0x81, 0x2, 0x80000001, 0x1, 0xf5, 0x3ff, 0x5, 0xaf43, 0xeb, 0x7, 0x200, 0x1, 0x6d2, 0x5, 0x5f, 0x3, 0x4, 0x665, 0x7, 0x7ff, 0x1f, 0x1, 0x81, 0x7fffffff, 0x100, 0x1ff, 0x5, 0x2, 0x8, 0x3f, 0x1, 0x2, 0x7ff, 0x10001, 0x4, 0xc69, 0x1f, 0x0, 0x5, 0x2f, 0x8, 0x74d43158, 0xfffffffe, 0x6, 0xfffffffe, 0x2, 0x400, 0xffffff01, 0xb312, 0x24000, 0x9, 0xfff, 0x20, 0x7, 0x5, 0x0, 0x0, 0xfff, 0x7, 0x3, 0x1, 0x0, 0x2, 0x2, 0x9, 0x4, 0x5, 0x9, 0x3, 0x5, 0x4, 0xfffff001, 0x7, 0xffffffff, 0xfffffffd, 0x6, 0x3f, 0x5, 0x71, 0x4, 0x40, 0x8, 0x8, 0x1, 0x7f, 0x100, 0x3, 0x9, 0xd7, 0x8, 0x1a8, 0x4, 0x80, 0xffffffff, 0x9, 0x3f, 0x9, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x5, 0x6, 0x7, 0x6, 0x3, 0x81cf, 0x4, 0x5, 0x76, 0x4, 0x2, 0x1, 0x4, 0x3, 0x0, 0xcb8, 0xb10, 0x8001, 0x3, 0x81, 0xa103, 0x401, 0x5, 0x3, 0x7f, 0x7, 0x6e, 0x1, 0x6, 0x4, 0x7f, 0xbf, 0x2, 0x8000, 0x3f, 0x5, 0xa904, 0xff, 0x4, 0xfff, 0x4479d0ff, 0xfffff89b, 0xda3d, 0x1f, 0x101, 0x1f, 0x6, 0x400, 0xa9, 0x744, 0x8, 0x0, 0x4, 0x1, 0xfaaa, 0x401, 0x2, 0x9, 0xe, 0x6, 0x1, 0x2, 0x6, 0x1ff, 0x2, 0xff, 0x0, 0x3, 0x7c, 0x9, 0x233c, 0x5, 0x3ff, 0x81, 0x80000001, 0x6, 0x80000001, 0x5d4, 0xb5, 0x1e, 0x4, 0x4, 0x13f2, 0x140000, 0xeb, 0x959, 0x0, 0x7, 0x4, 0x7fff, 0x1, 0xe1d, 0x2, 0x7, 0x1, 0x101, 0x9, 0x1000, 0xce10, 0x4da9, 0x1727fd94, 0x7, 0x3, 0x20, 0x57, 0x10001, 0x7, 0x10000, 0x7, 0x7, 0x0, 0x5, 0x4, 0x80, 0xfffffffe, 0x3c, 0x6, 0xaa9, 0x2, 0x6, 0x4, 0x400, 0x1d, 0x2, 0x40, 0x9, 0x5, 0x9, 0x9, 0x3, 0xb28d, 0x69, 0x7, 0x2, 0x6, 0x5, 0x5, 0x3ba7, 0x4, 0x5, 0x8, 0x3, 0x8001, 0x8000, 0x7, 0xffff, 0x80000001, 0x84d, 0x401, 0xffff, 0x0, 0xd3f, 0x7ff, 0x0, 0x4b, 0x4, 0x0, 0x5, 0x10000, 0x40, 0x6, 0x5, 0x2e2, 0x10000, 0x2, 0xff, 0x8, 0x80000001, 0x20, 0x5, 0xbb, 0xff, 0x5, 0x4, 0x6, 0x2, 0x7, 0x3, 0x54f, 0x0, 0x367, 0x80000001, 0x10000, 0x9, 0x10001, 0x4, 0x7, 0x10000, 0x9, 0x40, 0x0, 0x8000, 0x2, 0x3, 0x0, 0x9, 0xfffffffc, 0xfffffffa, 0x9, 0x56ba, 0xbd85, 0x800, 0x5d, 0x80000000, 0x10001, 0x6, 0xc, 0x4, 0x5, 0x8, 0x1, 0x6, 0x6, 0x8000, 0x80000, 0x5, 0x5a9abd48, 0x1, 0x0, 0x1, 0x7, 0x200, 0x0, 0x3f, 0x0, 0x3, 0x3ff, 0x7fffffff, 0x7, 0x70a8, 0x3f, 0x0, 0x7ff, 0x8, 0x0, 0xe2, 0xfffff3b9, 0x0, 0x9, 0xffffff7f, 0x8000, 0x8, 0x7, 0x6, 0x84c, 0x249a, 0x2, 0xfff, 0x3, 0x80000001, 0x9, 0x1, 0x401, 0x3, 0x1c5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xeeda, 0x631, 0x3, 0x0, 0x5, 0x1f, 0x40b477cd, 0x6, 0x200, 0x8001, 0x7fffffff, 0xc0, 0x400, 0x0, 0x3, 0x4, 0xffff, 0x1000, 0x4, 0x0, 0x9, 0x5, 0x9, 0x1, 0x7, 0x1000, 0x1, 0x3, 0x6, 0x8, 0x8, 0xcab, 0x0, 0x4, 0x3, 0x5, 0x6, 0x0, 0x1, 0x0, 0x7fffffff, 0x4, 0x3, 0x67, 0x200, 0x3, 0xe5, 0x5, 0x5, 0xfffffffb, 0x40, 0x67, 0x3ff, 0xdf9a, 0x1b7, 0x5cc8003, 0x7594941c, 0x6, 0x0, 0xffff8001, 0x2, 0x4, 0x8, 0x8, 0xff5, 0x7fffffff, 0x8, 0x1, 0x0, 0xffff0001, 0x7, 0x1, 0x8, 0x1, 0x4a65, 0xec, 0x1000, 0x1000, 0x93d7, 0x5, 0x80000000, 0x4, 0x8001, 0x20, 0xbc, 0x68, 0x0, 0x8, 0x200, 0x8001, 0x10001, 0x1, 0x200, 0x7ff, 0x80000000, 0x1ff, 0x5e, 0x1ff, 0x8, 0x5, 0x8000, 0x101, 0x6, 0x2b1, 0x9, 0x4, 0x5, 0x8, 0x20, 0x0, 0x4, 0x6, 0x1f, 0x9, 0x7ff, 0x334d, 0x1, 0x1, 0x2, 0x0, 0x8, 0x5, 0x8e85, 0x3, 0x3, 0x20, 0x1000, 0x22ae000, 0x4, 0x4, 0x7, 0x3, 0x9, 0xff, 0x35a, 0x8, 0x9, 0xa3, 0x3f, 0x7f, 0x8, 0x8, 0x8f8c, 0x1dc000, 0x5, 0x7ff, 0xfffffee4, 0x2e5, 0xfffffffa, 0x0, 0x1, 0x5, 0x80000001, 0x9, 0x3a, 0x3, 0xfff, 0xe7, 0x5, 0x8000, 0x2, 0x7, 0xcedd, 0x3, 0x7, 0x3, 0x1, 0x5, 0x1, 0x6, 0x8, 0x0, 0x7, 0x1, 0x101, 0x9, 0x1, 0x8, 0x3, 0x8001, 0x3, 0xca, 0x7, 0x3ff, 0x8d, 0x7, 0x3ff, 0x473, 0x0, 0x4, 0x8cc, 0x9, 0xb3a4, 0xcabfb1e, 0x80, 0x0, 0xe445000, 0x7b4, 0x80000001, 0x1ff, 0xfffffff7, 0x7fff, 0xb7, 0xe2, 0xffffff4a, 0x4, 0x7, 0x6, 0x65410af, 0x1000, 0x3, 0x5, 0xb7, 0x3, 0x10000, 0x9, 0x5, 0x35, 0x7, 0x4, 0x1, 0x6, 0x8, 0x7, 0x7, 0xff, 0x8, 0xffffffff, 0x76, 0xfff, 0x80, 0x2, 0x7fff, 0x401, 0x20, 0xfffffffc, 0x16cec84, 0x0, 0x885, 0x7, 0xd8a8, 0x81, 0x878, 0x3, 0x7, 0x3000000, 0x7, 0x366e, 0x0, 0xffffffff, 0xb5, 0x101, 0x6, 0x58, 0x7, 0x6]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x4, 0x7f, 0x400, {0x3f, 0x0, 0xfff7, 0x20, 0x9, 0x1f}, {0x1f, 0x2, 0x3ff, 0x115f, 0x7, 0x4}, 0x5, 0x5, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0xfffffffd, 0x80, 0x5, 0x1, 0x3, 0x80000000, 0x9, 0x7fff, 0x80, 0x80000000, 0x2, 0x71, 0x4, 0x80000000, 0x5, 0x1, 0x200, 0x3, 0x80000000, 0x4, 0xe00000, 0x9b, 0x59, 0x4, 0x9479, 0x9, 0xb873, 0x2, 0x4, 0xffff, 0x1, 0x3fc, 0x5, 0xd, 0x1, 0x400, 0x10000000, 0x7, 0x1000, 0x8, 0x8, 0x6c, 0xffffb11f, 0x2, 0x8, 0xfffff000, 0x3ff, 0x9, 0x80, 0xa1, 0x8, 0x4, 0x6, 0x4, 0x6fc, 0x3f, 0x0, 0x9, 0xf27, 0x1, 0x2, 0x0, 0x53, 0x3, 0x6, 0x3, 0xfffffffb, 0x10000, 0x7f, 0x6, 0x7ff, 0xffff, 0x0, 0x3, 0x8001, 0xfffff000, 0x4a2b, 0x0, 0xdb8, 0x7, 0x7, 0x7fff, 0xa1378145, 0x6, 0xfffff63e, 0xfffffff7, 0x0, 0x400, 0x1, 0x5, 0x9, 0x7, 0x45, 0x0, 0x2, 0x60d, 0xfffffe00, 0x7, 0x3, 0x80000000, 0x7, 0x0, 0x4, 0x8, 0x8001, 0x5, 0x80, 0xfc, 0xffffff9d, 0x8, 0x0, 0x9, 0x80000000, 0x6, 0x9, 0x8, 0x7b5c, 0x0, 0x8880, 0xffff8426, 0x0, 0x3f, 0x6, 0x2, 0x4, 0x1000, 0x800, 0x2, 0x261, 0x68, 0x5, 0x8d1, 0x7c, 0x9, 0x0, 0x101, 0x6, 0xa, 0xe07, 0x101, 0x1, 0x7, 0x6, 0x3, 0xff, 0x6, 0x3f, 0x8, 0x2, 0x80, 0xfe, 0x80000000, 0x5, 0x8, 0x71b8, 0xa4, 0x3, 0x355, 0x7, 0xf5200, 0x2, 0x40000, 0xae09b5a, 0x3ff, 0x38cf05e3, 0x800, 0x5, 0xdf, 0x1, 0x2, 0x4, 0x7fff, 0x3, 0x8, 0x0, 0x0, 0xcb99, 0x3, 0x2, 0x9, 0x7fff, 0x1, 0x8001, 0x7f, 0x6, 0xffffffff, 0x7c33, 0x1122, 0x6, 0x5, 0x2, 0x794d, 0x6f48, 0x1, 0x2, 0xff, 0x400, 0x1, 0x72, 0x8000, 0x100, 0x1, 0x72e6, 0x5, 0x6, 0xe391d00c, 0x8000, 0x8001, 0x4, 0xffffffff, 0xffff, 0x100, 0x7, 0x59, 0x7f, 0x1, 0x0, 0x9, 0x6, 0x0, 0x7, 0x200, 0x1, 0x1, 0x2, 0x8001, 0x0, 0x1, 0xfffffff9, 0x5, 0x3, 0x0, 0x10000, 0x6, 0x5, 0xffff0000, 0x4, 0x81, 0xfffffffa, 0x5, 0x4, 0x2, 0xfffffc00, 0xae, 0x80000000, 0x7fffffff, 0x81, 0x200, 0x1, 0x5, 0x117, 0x7dfa, 0x6, 0x8000, 0x7]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xba, 0x5, 0x3f, 0x4, 0x101, 0x7, 0xad, 0x6, 0x0, 0x83, 0x6, 0x1ff, 0x2, 0x5, 0x5, 0xe89, 0x7fff, 0x30, 0x400, 0x6, 0x0, 0x1000, 0x8, 0xffff, 0xe6, 0x2, 0x5, 0x0, 0x3, 0x8001, 0x7, 0xc558, 0x9, 0x4, 0x1, 0x6, 0x1, 0x6, 0x5ad, 0x315, 0xa3, 0xffffffff, 0x81, 0x2, 0x6, 0x1, 0xdda8, 0xfcd, 0xff, 0x80000000, 0xffff95ef, 0x101, 0xfff, 0x0, 0x40, 0x4, 0xf53, 0x9, 0x2, 0x0, 0x5, 0x38, 0x1, 0xffffffff, 0xfffff000, 0x2, 0x1f, 0x8, 0x0, 0x2, 0x40, 0x2, 0x9, 0x0, 0x8, 0x827, 0x5, 0x2, 0x3, 0xf43, 0x6, 0x40, 0x401, 0x5, 0x6, 0x0, 0x0, 0xfffffc01, 0x6, 0x8, 0x3, 0x6, 0x6044, 0x0, 0x20, 0x5, 0x3, 0x8, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x9, 0x9, 0x7, 0x8001, 0x9, 0x5, 0xfff, 0x7, 0x80000001, 0x4, 0x4, 0xec, 0x0, 0x3f, 0x6, 0x3ff, 0x7f, 0x6, 0x5, 0x7, 0x2, 0x3, 0x10001, 0x20, 0x4, 0x7ff, 0x3, 0x101, 0x2, 0x3, 0x2, 0x7fffffff, 0x13, 0x2, 0x2, 0x9, 0x7ff, 0xb3, 0x200, 0x1fe, 0x3, 0x3, 0x100, 0x9, 0x0, 0xffff, 0x3, 0xfffffffc, 0x7, 0x10001, 0x1, 0x7f, 0x2, 0x2, 0x1, 0x5, 0x200, 0x5, 0x9, 0x1, 0x0, 0x3f, 0x8000, 0x6, 0x9aa, 0x2, 0xffffffff, 0x5, 0x81, 0xfffffff7, 0x73d, 0x1, 0x8, 0x5, 0x1, 0x1, 0x6, 0xd5, 0x3ff, 0xbb, 0x4, 0x9, 0x4, 0x7, 0x800, 0x5, 0x8, 0x2, 0x6, 0x1f, 0xc, 0x9, 0x211, 0x1ff, 0x400, 0xffffffff, 0x7ff, 0x80, 0x1, 0x1, 0xdc, 0x819, 0x55, 0xff, 0x4, 0x4, 0x0, 0x4, 0x5, 0x6, 0xfffffc01, 0x7, 0x1, 0x1, 0x2, 0x10001, 0x5, 0x2, 0x8, 0x7f, 0xb2, 0x4, 0x9, 0x10001, 0x5, 0x3, 0x90a8, 0x7, 0x15e0, 0x200, 0xffff0000, 0x3, 0x1, 0x9, 0x401, 0xffffffff, 0x80, 0x2, 0x1, 0xd3a3, 0x300, 0x0, 0x80, 0x8001, 0xfb9, 0xd1, 0x46b, 0x3, 0x100, 0x7, 0x1, 0x7]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x20}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x401}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x80000000, 0x5584, 0x1, 0x8, 0x4, 0x8, 0x1400000, 0xe9a5, 0x6, 0x1, 0x401, 0x5, 0x0, 0x6, 0x7, 0x3, 0x7fff, 0xdc47, 0x3, 0x2, 0xb, 0x81, 0xe9, 0x3, 0x400, 0xfffff000, 0x6, 0x5, 0x0, 0x8001, 0x587e, 0x1200, 0x9, 0x4, 0x40, 0xfffffffa, 0x4, 0x1, 0xd3, 0x1000, 0xbcf5, 0x5, 0x10001, 0x2, 0x321, 0x20, 0x3, 0x80, 0x4, 0xfffffff7, 0x6f8, 0x8001, 0xb, 0x7fff, 0x7f, 0xfe2, 0x0, 0x100, 0x26, 0x7, 0x3, 0x9, 0x2, 0x2, 0x4, 0x5, 0x0, 0x1ff, 0x3ff, 0x43, 0x1, 0x5, 0x7, 0x100, 0x3, 0x7, 0x4, 0x9, 0x9, 0x1, 0x3, 0xffffff95, 0x7e, 0x100, 0x401, 0x8000, 0x1, 0x1, 0x6, 0xffff, 0x80000000, 0x80000000, 0x0, 0x8, 0x6, 0xcc5, 0x1, 0xfffffff8, 0x7fff, 0x1, 0x2, 0xfff, 0xed, 0x8, 0x4, 0x6, 0x8, 0x1, 0x8, 0x0, 0x2000, 0x3, 0x10000, 0x6, 0x10000, 0x40fa30af, 0x5, 0x4, 0xe07, 0x3, 0x100, 0x50, 0x7, 0x4, 0x8001, 0xffffffff, 0x8000000, 0xe0000000, 0x4, 0xffffffff, 0x8, 0x10000, 0x1, 0x1, 0x2, 0x7, 0x8, 0x6, 0xfffffff9, 0x3, 0x9, 0x3ff, 0x4, 0x9, 0x78f, 0xb464, 0x22, 0x8, 0x7, 0xfffffabd, 0x34ae, 0x9, 0x6, 0x4, 0x1000000, 0x4, 0x2, 0x0, 0xfffffff7, 0x9, 0x6, 0x200, 0x3, 0x42a, 0x1, 0x80, 0x5a5, 0x1, 0x6, 0x6, 0xfffffff7, 0x1, 0x8000, 0x8, 0x7, 0x30, 0x1, 0x5, 0x1, 0x8, 0x7, 0x8, 0x2, 0x9, 0x3, 0x6, 0x6, 0x5, 0x3, 0x1ff, 0x40, 0x400, 0x10001, 0x6, 0x3, 0x17, 0x7fff, 0x7, 0xffffffff, 0x200, 0x7, 0x1, 0x7, 0x3d, 0xac, 0x8, 0xffffffff, 0x0, 0x0, 0x3, 0x6, 0xd47475af, 0x200, 0x1, 0x40, 0x1ff, 0x2, 0x6, 0x0, 0x80000001, 0x6, 0xc5f4, 0x100, 0x40, 0x4aa5, 0x3, 0x6, 0x7, 0xffffffff, 0x0, 0xffffffff, 0x9, 0x8, 0x1, 0xfed, 0x9, 0x8, 0x8001, 0x200, 0x931, 0x5, 0x4, 0x7, 0x2000000, 0xe3, 0x80000000, 0x924, 0x2, 0xff, 0x2, 0x8, 0x1, 0x7, 0x80, 0x42]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf9, 0x40, 0x7fffffff, 0xffff, 0x0, 0x20, 0x338a, 0x4, 0x9, 0x3, 0x74474c84, 0x5, 0x5, 0x9, 0x4, 0x6, 0x9, 0x7, 0x61e, 0x9, 0x7, 0xbd, 0x4, 0x80000001, 0x400, 0x2, 0x1, 0x38, 0x7fff, 0x2, 0x7f, 0x760, 0xfffffff9, 0x10000, 0x8000, 0x0, 0xfff, 0x80, 0x80, 0x401, 0x100, 0x7, 0x3, 0xffffffff, 0x7f, 0x8, 0x5, 0x6, 0x5a, 0x9, 0x6, 0x82, 0x0, 0x80000001, 0x8, 0x8000, 0x6, 0x7, 0x10001, 0x2, 0x5, 0xffffffe1, 0x6753a8e4, 0xbe, 0x5, 0x4, 0x7, 0x2, 0xfffffffc, 0x62e4998e, 0x8000, 0x10001, 0x0, 0x8001, 0x6, 0x0, 0x8, 0x2, 0x8, 0x6, 0x8000, 0x2, 0x0, 0x0, 0x9, 0x3, 0xfb20, 0x6, 0x2, 0x0, 0x9, 0x3, 0x3, 0x7, 0xa40, 0xfffff801, 0xc9, 0xcdd, 0x3, 0x9, 0x2, 0x0, 0x100, 0xff, 0x10000, 0x677, 0x7, 0x3, 0x883, 0x6, 0x1, 0xbec, 0xfffffffe, 0xfff, 0x6, 0x0, 0x4, 0x584, 0xfffffffa, 0x80, 0x7, 0x4, 0xfffffffe, 0x1, 0x9, 0x8001, 0x3f, 0x301a, 0x3ff, 0x3, 0x6, 0xfffffe01, 0x1f, 0x7, 0x42f1, 0x132, 0xfff, 0x238c, 0x1000, 0x101, 0x4320, 0x100, 0x2, 0x0, 0x7, 0x7, 0x5, 0xc35, 0x0, 0xfffff953, 0x2, 0x6, 0x400, 0xb0, 0x6, 0xa8, 0x101, 0x0, 0x8, 0x5, 0x9, 0x3f, 0x9, 0xa223, 0x0, 0x793a20f0, 0x401, 0x3c, 0x1000, 0x7, 0x3, 0x101, 0x3, 0x1e, 0xca2, 0xe81d, 0x9, 0x8, 0x1, 0x5, 0x0, 0x6, 0x4, 0xcc, 0x2, 0xffff, 0xff, 0x2, 0x4, 0x2575, 0x2, 0x9, 0xfffffa24, 0x4e, 0x5, 0xfffffff7, 0x91, 0x2, 0x4, 0x5, 0x4da, 0x10001, 0xc8, 0x80000001, 0x0, 0x2, 0x401, 0x3ff, 0x400080, 0xfffffbff, 0xb0, 0x1, 0x3, 0x56, 0x7ff, 0x20, 0x4, 0x81, 0x9, 0x2, 0x4, 0x33d8, 0x0, 0x4, 0xf24, 0x7, 0x3, 0x800, 0x1f, 0x6, 0xcc, 0x3, 0x7, 0x97d, 0x6, 0x8000, 0x1f, 0x2400, 0x0, 0xffffffff, 0xbb9, 0x2, 0x3, 0x1ff, 0x859a, 0x9, 0x8, 0x10001, 0x2, 0x4, 0x0, 0x401, 0x1, 0x2, 0x1ff, 0xd5a]}], [@TCA_POLICE_RATE64={0xc, 0x8, 0xd87}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x1, 0x8001, 0xa8, 0x6, 0x2, 0x8, 0x5, 0x1, 0x4, 0x2, 0x8000, 0x4, 0x1, 0x7ff, 0x4, 0x6, 0x8, 0xfa69c34, 0x5, 0x48bd, 0x4c9385f, 0x0, 0xed1, 0x4, 0x80000001, 0x2, 0x0, 0xffffffff, 0x2, 0xfffffff8, 0x7, 0x1, 0x7, 0x3, 0x3, 0x2, 0x3, 0x8, 0x1, 0xd65, 0x0, 0x0, 0x1, 0xaaf49988, 0x80000001, 0xeac8, 0x29b7dfb7, 0xd8d6046, 0x4, 0x40, 0xa57, 0x7ff, 0x76, 0x1ff, 0x7ff, 0x3, 0x4, 0xf66a, 0x8, 0x0, 0x80000000, 0x1, 0x5bc7, 0x7, 0x20000000, 0x4, 0x3, 0x687acb2f, 0x1ff, 0x10001, 0x26a, 0x3, 0x4, 0x0, 0x9, 0xfffffbff, 0x1, 0x0, 0x4, 0x3f, 0x80, 0x3, 0x0, 0x40, 0x20, 0x6, 0xfffffffa, 0x1, 0x5, 0x0, 0x4, 0xfffff081, 0x3ff, 0x200, 0xfff, 0xffff7fff, 0x20, 0x0, 0x1, 0xff, 0x263, 0x401, 0x7ff, 0xbc, 0x9, 0x6, 0x3b, 0x0, 0x3, 0x10000, 0x8, 0x5, 0x9, 0x800, 0x80, 0x8000, 0x3, 0x7, 0x7, 0x5, 0x89, 0x8, 0x6, 0x8, 0x0, 0x1, 0x4b0f, 0x7, 0x6, 0x7c9, 0xd3, 0x6, 0x9, 0x5, 0x698e, 0x6, 0x5, 0x6, 0x9, 0x8, 0x1, 0x8, 0x9, 0xf4, 0x40, 0x10001, 0xfffffff7, 0x10000, 0x7ff, 0x1, 0x5, 0x6, 0x3, 0x7fff, 0x5, 0xe41e, 0x81, 0x159, 0x7fffffff, 0x101, 0x1, 0x7, 0x7, 0x512855b5, 0x80000000, 0xff, 0x41cd, 0x0, 0x80000001, 0x9c9, 0x9, 0x36, 0x9, 0x8, 0x4, 0x100, 0x40, 0xb6e, 0x8, 0x5c, 0x6, 0x6, 0x4, 0x3, 0xff, 0x8001, 0xfffffffe, 0xaa3, 0x9, 0x8000, 0x8, 0x2, 0x4, 0x7, 0x42ae, 0x5, 0x6, 0xfffffff9, 0x90, 0x2, 0x2, 0xbfb, 0x20, 0x1, 0x0, 0x8, 0x1, 0x38, 0x7, 0x7, 0x7fff, 0x31, 0xffff, 0x1000, 0x7fffffff, 0x1f, 0x9, 0x5, 0xdee1, 0x8, 0x6, 0x0, 0xfffffff7, 0x9, 0x76, 0x7fff, 0x5f, 0x7ff, 0x7ff, 0x67a, 0x40, 0x7, 0x8001, 0x1000, 0x3, 0x7fff, 0x3, 0x2, 0x400, 0x6, 0x5, 0xfffffff7, 0x1, 0xfff, 0x7fff, 0xa3, 0xffff7e1d, 0x0, 0x76, 0x5, 0x1, 0x2, 0x0, 0xb23, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}]]}, {0xc9, 0x6, "1bae81fa346a4d80e89d95ddfdc4aede8ccde365e6cfedf11c9d1506a4222dbcd5ca523fc354a300cc6e3dfe8f9a1e9d3e500b9cc3af2bd6d8f6c1cc0c143196a0bbbe64ce5e2aef64925ff989851e19ecb7491108b07b1636221f25525fdeaa21a560e2555466df3095eb2ca23abc729301415eb0e9607c4f6a39c4b09f9d6fec89c17369f66c29ab9faf09e3a6eb339c326f0193227957ea3b66e1c41a214e933511d9a1466e29b9ccea8829ca0d92a418fcfa7201dfa49a4faab42d7f840be6638129d0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0xf4, 0x3, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x100, 0x5, 0x20, 0x800}, 0x40}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x8000, 0x8, 0x2, 0x4}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0xeb2, 0x0, 0x80000001, 0x7f}, 0xfffd}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x8, 0x20000000, 0x554b, 0x4c}, 0xea5d}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20, 0xc749, 0x3, 0x5, 0x9}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7997, 0x671, 0x8, 0x4, 0x3}, 0x9}}]}, {0x19, 0x6, "ad7f71c3095359b4a987b4bc19c1512e282dfbbc44"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_nat={0x1194, 0xe, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xb5d8, 0x10000000, 0x101, 0xf86}, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffffff81, 0x2, 0x10000000, 0x6, 0x9}, @rand_addr=0x64010101, @empty, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x7ff, 0x4, 0xaa0, 0x200}, @multicast1, @rand_addr=0x2, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0xbab, 0x2, 0xde, 0x5}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x76, 0xfffffffffffffffe, 0x4, 0x7}, @empty, @dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffa, 0x8000, 0x8, 0xffffffff, 0x1}, @empty, @private=0xa010100, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x72, 0xffffffffffffffff, 0x4, 0x1}, @multicast2, @private=0xa010102, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1, 0x3, 0x40ce, 0x200}, @loopback, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x726, 0x2, 0x5, 0x80, 0x5}, @multicast2, @dev={0xac, 0x14, 0x14, 0x2e}, 0xffffff00}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x95c0573154df8985}}}}, @m_vlan={0x144, 0x20, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x9, 0x4, 0x200, 0xffff}, 0x2}}]}, {0xe4, 0x6, "3e3765f24466b7af9781c0eaab2901146bc56af4fcc9209b0d208f61ee0b696b9b2f6f93d712512a35559e7f56152c9eac1d9afd8b39fa58f5a9a3351b312f61b2664410cf9a627ea1c9f68e19a2a0eeab1d2ca3a735db52e06a8397cadad4825b5b70d7d8e46d565061a8179cb0bdc57fcc9c82a1af028cf264c17fbf179fa748a4072cb9dba54b2b92ba816a4503683ddbae48cb5d254c6ccaa9308ae243e97c558de73ad3dbaa2b46eb6b5584ea0ff9c79dd8a2b58b5aae285720305c7e14d3d303462cdebc293695893722270e2d89a7fc43e46a6ff75dd03fd5bf3fb97b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x8e8, 0x9, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x888, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7ff, 0xe9234d309a6150de, 0xf38, 0x9, 0x4, {0xff, 0x1, 0x5, 0x2, 0xeb2d, 0x7fffffff}, {0x3, 0x1, 0x7, 0xff, 0x100, 0xea}, 0x101, 0x3, 0xca}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x727}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xff, 0x6000000, 0x48b, 0x7, 0x7, 0x20, 0x1, 0x800, 0xfffff98c, 0xfffffe00, 0xff, 0x8e9b, 0x6, 0x3, 0x6, 0x5, 0x3, 0x4, 0xfffffffc, 0x9, 0x8600, 0x33c7fd2c, 0x0, 0x4, 0x6, 0x1, 0x7, 0x7, 0x6, 0x100, 0xe9c5, 0x8, 0x8, 0x2, 0x1, 0x20, 0x0, 0x8, 0x8, 0x1ff, 0x5, 0x6, 0x5, 0x8, 0x39018997, 0x7, 0x15b, 0x5, 0x1000, 0x3, 0x6, 0xaf8, 0x7ff, 0x3cc, 0x8, 0x8000, 0x0, 0x0, 0x6, 0x600208c2, 0x0, 0x401, 0x5, 0x6, 0x338, 0x6, 0x6, 0x3, 0xa42, 0xff, 0x9, 0x0, 0x9, 0x5, 0x6d46, 0x8, 0x9, 0xff, 0x2, 0x1, 0x101, 0x7, 0x7, 0x4c9, 0x400, 0x0, 0x7fff, 0x3ff, 0x101, 0x81, 0x4, 0x1000, 0x80, 0x3, 0xbe08, 0x800, 0x8, 0x7f, 0x4, 0xd52d, 0x40, 0xffffff01, 0x100, 0xac, 0x8, 0xffffffff, 0xc53, 0x9, 0xa58, 0x81, 0x2, 0xc000000, 0x2, 0x4, 0x8, 0x20, 0x9, 0x824, 0x9, 0x0, 0x80, 0x0, 0x97, 0x8000, 0x5, 0x1, 0x8001, 0x9, 0x1, 0x10d, 0x2, 0x9b94, 0x4, 0x147, 0x3628, 0x7, 0x1, 0x0, 0x103d, 0x4, 0x1f, 0x401, 0x0, 0x8f72, 0x100, 0x3, 0xb6f, 0x5, 0x81, 0x8000, 0x2, 0x7, 0x79e, 0x892, 0x7, 0xe60e, 0x7, 0x3c60, 0x4, 0x0, 0x10000, 0xffffffff, 0x0, 0x4, 0x80000000, 0x9, 0x81, 0x0, 0xc2, 0x5, 0xff01, 0x5, 0x80000000, 0x3ff, 0xc42b, 0x8, 0x80000001, 0x9, 0x5, 0x0, 0x7fff, 0x8, 0x1, 0x8, 0x8, 0x1, 0x9, 0x7, 0x7fff, 0x40, 0x400, 0x9, 0x80000001, 0x1f, 0x0, 0x5, 0xdd29, 0x4, 0xfffffeff, 0xdd, 0x6, 0x6, 0x8, 0x0, 0x2, 0x8, 0x5, 0x2, 0x8000, 0x800, 0x2, 0x5, 0x7ff, 0x5, 0xfffffffc, 0x4aa4c016, 0x1, 0xfffffffa, 0x1, 0x8, 0x3, 0x8, 0x40, 0x4, 0x3, 0xffffff00, 0x81, 0x8, 0x9, 0x62, 0x7, 0x0, 0x7, 0xc1e5, 0x0, 0x8000, 0x200, 0x0, 0x7, 0x4, 0xdfe, 0x1, 0x3ff, 0x401, 0x7, 0x2, 0x8, 0x8, 0x3, 0x770000, 0x2b2, 0x80000001, 0x3, 0x800, 0x371, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffff8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x7, 0x7f, 0x1, 0x10000, 0xff, 0x10000, 0x79c, 0x8000, 0xfe2, 0x100, 0x8, 0x4000000, 0xfffffffb, 0x9, 0x3ff, 0x81, 0x7fff, 0x752, 0xbe, 0x2a, 0x1, 0xffffffff, 0x4, 0x3, 0xc8e, 0x7, 0x8, 0xfffffff9, 0x3ff, 0x9, 0x200, 0x2, 0x5, 0x3f, 0x1, 0x4, 0x79, 0x80000001, 0x6, 0x1, 0x8000, 0x1f, 0xe4, 0x1de7, 0x6, 0x614d, 0x8, 0x1, 0xdcaa, 0x7, 0xdab, 0x5, 0x0, 0x800, 0x2, 0x2, 0x8001, 0x0, 0x80, 0x1ff, 0x0, 0x2fea9016, 0x1000, 0x5e88, 0x1, 0x80000001, 0x8, 0xae, 0xf87c, 0x0, 0x80, 0x3, 0x101, 0x3, 0x3, 0x7, 0x1ff, 0x2, 0x8, 0xb, 0x2, 0xfff, 0x6, 0x9, 0x100, 0x4, 0x200, 0x94, 0x1f, 0xff, 0x0, 0x200, 0xfffffe00, 0x7ff, 0x7fffffff, 0x8, 0x647c, 0x92, 0x4, 0x1, 0x2, 0x80, 0x80000000, 0x9, 0x2a, 0x7, 0x4, 0x3f, 0x5, 0x9, 0x5, 0xfffffbd3, 0x1c000, 0x0, 0x7, 0x0, 0x30000, 0x3, 0xff, 0xe8, 0x1ff, 0x5, 0x7fff, 0x7, 0x1, 0x80000001, 0x9, 0x4, 0x46, 0x1, 0x75c, 0x5, 0xfffffff8, 0x5, 0x7ff, 0x1, 0x3, 0x1ff, 0x2, 0x3, 0x1, 0x8, 0x1, 0x2, 0x1ff, 0x5, 0x0, 0x1f, 0x7fff, 0x8001, 0x8000, 0xff, 0x1, 0x9, 0x40, 0x1, 0x2, 0x9, 0xfffffff8, 0xcd56, 0x1, 0x0, 0x7ff, 0x1f, 0x4, 0x8, 0xa3, 0x20, 0x3ff, 0x7fffffff, 0x1ff, 0x6, 0x700c, 0x3, 0x7, 0x47, 0x2, 0x6, 0x1000, 0x2, 0xf7a9, 0x0, 0x40, 0x3f, 0x6, 0x7bc7, 0x6, 0x243, 0x400, 0x3, 0x3, 0x1, 0x1, 0x6, 0x0, 0x3, 0x1, 0x3, 0x3, 0xfffffff8, 0x2, 0x7, 0xffff, 0xfffffffd, 0xd45b, 0x200, 0x8, 0x8000, 0x9, 0x1, 0x6, 0x4, 0x7f, 0x3f, 0xffffffff, 0xfffffffe, 0x0, 0x728d, 0x101, 0x491, 0x160418cc, 0x5, 0x10000, 0x6, 0x7, 0x1, 0x3269, 0x4, 0x9, 0x0, 0x0, 0x2, 0x8, 0x6683, 0xb31, 0x2, 0x80, 0x1, 0x10000, 0x4, 0x7, 0x3, 0x8, 0x69, 0xfffffffd, 0x9e, 0x4, 0x10000, 0xffffff80, 0x7f, 0x3f, 0x8, 0x2, 0x8001, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x101}]]}, {0x35, 0x6, "97f048d275b6ea6449a3a79d64559c5971b3099cd4383562f6d29873d327f6c36359e012ef1efef708e674534530f35c76"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_connmark={0x1b4, 0x17, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffc, 0x3c9c, 0x5, 0x0, 0x400}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8000000, 0x94, 0x1847f54c5335e3c5, 0x3, 0x1}, 0xfc00}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1000, 0x4, 0x10000000, 0x4, 0x800}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x8000, 0x6, 0x0, 0x4}, 0x91f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x400, 0x0, 0x8001, 0xfffffff9}, 0x8f6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x40, 0x2, 0x6, 0x7fff}, 0x1f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x7, 0x3, 0x7}, 0x4}}]}, {0xbd, 0x6, "538cf2bff2c8972715d6ff682b6821d000bae623b7a5cadd3fa3d0167c4f2d36f5d6d715c55b4a34ad340b625bafc15240afd9bb08cfdc3d6caed2309bef732c7079f85ddb284af4f6adbe75983317dd0f5c6d18d8d39a855f6932a10d6b5663adb7c7ada9515f01f1d263aa77047bfa612a400a9307818881309958ff8a242fdf348bb74463cc422cbbd2c15b3b5bacff5350eafaddcc701d182035b16879a34b2308851520b7ba5d3edf0943c6fc4a73c09d0ffdb1cb9865"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_skbmod={0xa8, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x80, 0x6, 0x3471}, 0x9}}, @TCA_SKBMOD_DMAC={0xa}]}, {0x32, 0x6, "e167f5c2c82432add67865f5b7df4b802e8a789bf591df96b2e2c2b338d88a40340bbe499ef72cad6d65060ebd73"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ipt={0x10fc, 0xc, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xd4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x2e, 0x6, {0x2, 'filter\x00', 0x81, 0x1, "ed384345"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6a}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x1004, 0x6, "e84a36e4871c46ef0e6353d9db1b5ee9b1f88039c94b1c20356b375e5e56e2c263109c439a087cdba73454c5e5273f57bbbac46e0d6d2e7e83526e75fc6cc74dd5706cacc9928871c10009a89ff01befb57e97b3f092f1bf6ff6e4c5e4e84599f0bfbd8a388896ecaf49da5d05a700602263d1b702d8ab586756b1c883d297ab63f3adb24525b0a0134c65c65e2b78685c11c9c95847dec03579dd1567c1f1f9cdb03c0d117806cc8c2c6a6c5427a3da8006d5c2705657cf5885ee447f927d4e0370e8558148b8a11d24e8f0377554a937e97728e17110fcb3e454c46b0b44c73d25354ee22ff104ff09962e98700865fe6bc263a96335a0ff827fe4675d4dccebd45dd79b0b9d936d29ecbb1f64c327dd7b52b86c084de0470eee7808bb50eaa1f55c4c7bf506eee190a7920a5ea933ad5dee69b4b8219d10599cce68304a47dcd0da7c286bac0e87c6196abf702c655cd32138442e8c85bc2c118e7b6884263e99259beb065d2951a679355d7d7e539ff00525d97dddb6ec036c067b68fd56991bac50c0cf9cebcdd8c13154bd63b40f02c66c63dc928eb3efebdc53c40964aa5e5b6e120b2de9f88349959794e8a5e250055e854a7dfbcaec60b902786d8eb40035b729651820f48b32c4bce488352e4ef117dff9e4ae32fdba9ad2f9288c81c129ac349fbbaff3e092c129721a013bb40f987eaf53f2064a8cbe178dce5796f6fed917a9a53e3e16cb1c8bde4bf859f521f85b31c665cc9c0e215fefdfa4ce291f571a968c9645984c8a43d89b99f6a5e29590c17f7852f84b093f03453d227681f235211696b19e5d4d636d6e7553546bf346582e5df6c7eb1b03a64215af93b7a9558a1e9be90f06ecaada51351fbed3efe7072693958804d88c3f40e2633c33a02e555885ea41c8522dbabfb8105e89babeef4e1f3d3b4ebe9d1c0a38247bae8fffec4e538ebd978bcc6fb3bee342114b0004ca9ddfdc482e7edc2dd865a0db3ee71c372d44a54a656003d990f285b8378fd4bd8077a654b596548feb28dc01373d909af8fa97c319c64b62859e4b8a81f31260f028d1f5f9821b6be8b178c22011847cdf1e70b7e0e6ba684e5e6bb86f2f6f79fec32d5a4aaf092d4f69424ba24114d2e489b48d4597b398168d465100c92b93407b9a5cb89587a0d9be2cf4c4c581c57e81e827e37a476844a9e5da2b556bc115183182c5aab13a5949b12c07fee3ec9c87e3820a7fc7cd1f90024b24b1a26a66a9d7880ea8fac4f22a7b0b4ee4eef608233c1b0f373573ed3f51a5e7584ff369df860f308378019c89ebdab2256afdd5e656a60d2eca81670c46b3f3be8c710a809f4b13f35095f15809defd515e2d1b435912a6abfd2fccc96ac5b4bbc4d22430b1abc5ce5e5972ab9fd678072bc08b5939d8a973fa089eedee496514cf1e4de7e67417decfaf0ce3f9ba9d8d21fc587471678c8d6bc14e39b7d6486b8e7f47cc7f2ab95854491c4e9323e1d4488f6e8af6f2172e373e5c9e5b5a2a9c26c304e1444f603ebf401ad8b7f286a084da86200d5b862ab089db8dcec472741874cbc90da73e71489fff3aa7bef1d5fba9002ce34e0ea4f6aa944f6aaa8738c549b8399505e2fa5f6c9c49b05965bb3d39b0fef661cbe64394bb970d119b0f646648016f455a127c729564c144db086fe5a5083dd4739ef1ed55f1f5de210b54c8f49dd172aab471df31fac4ef087ddd275b19868cf6ed4486b4b02bf8c60578f2c2a448329ee6ecdf9308fd0af30a144abc65f903d87f8d176ad135599567554bfec7a7f776c57e332d1a9c7e48516223ad0a7f714186928e924ff545bba158bedb35bda0e568ba4326ee14f6be64a3bbc4ec16e58bbc31e43ba206cbb2b692c80714deac896bbe236738a09297ba361ebd9ca55e15aba045de666338e599007503581506dea296983b544fefd6f7f1f8933c80ee8ef8d996fe6af217ee614efa6d2d862dfd17d24614d79a0deb9c0ba9d36dc6da9c969376f9e29ab023914e7db54a5baef753871d53e78bd2d71dd5e2e8312853bfa27bc11b7a3fed9a46ca85fdd68b027e24d94b37061dfcdd05f7f04fd720dcf2728291703346e8a0abe843d133a29534f1b236b130bb7adcb4fb8115ffc05869d459da1fe5aee46343fd7d294374298650812aa155abe77fff652b31556db5264046e63f74ce8f3dd5c36ca34d569264921b84e69b2df2961acf74013447634be298860d90b4c8b28236c7ec7597dbb3ea16a490da797fd2de771e2240ed871f83745d11558206a667d98406a410bc3ce55bad28d72000c6069559ea75bfa2934963e4d1f22a985b647739c412663947e242f5e5928dd4ec37f0bc84631f9d5c35562ee56f31c4a9125f108b17bd26195cd6ad4eb0d52150a86cd49dc2a6e2d9a8dd62aa21acfe47f091a1abf6d866c408427afbc33931c296f0cab1e12499a775cf6e9aa2b0a535a24eb02ae4dd02d751de1eda208daca3dee59941c8956d7c78856dcebf42578a401b438285451b6ae647ee3ee12989edd228a3866617e8c8783ed61c9734cdf2d3c759c803c71869981f78e10463d60d1afc1f862ad94d80a918d0341293f3f70f0c92194a66e64937c22b8f0a9ba8d3c6ccf32ce578705a41028075c5340ee7282975e5c938634d9eb6a277add4ca57088a868f85165142ce73edfc1e1cdca21ec5708ea815a40b4e8d89d3e6e9e9fcfe203c25dbf8f1f678c67d98ec5d408b7efff8d0630fa8091a59bd678601c97fe0311dac3075d3d2baa1b514b2e9bbba511e6f2db3c985846f4118b6fa1182f639e824dd2ce4665f9d9e40e5eedb279210905df7380e22b179bce34535af9c42414c221ef0bf79996ac8d70175d0b13df15b9ae39d778cc10396d854599119755f230374abd805bee6a763697ecec4d0b85726791169960da2c475dd399311d2eac41731e8e0b98beb2990ac27ec0482f55dce5228bf0e3e32dfc900f08c70a8f3902291d9a2d0baa212e1113defffebd144f637a10fffc1db6ca3d521acb30d4c535bca537e5fa49485f616453c11a01b752ed3e6187be35e525a892a11b3f67293c7a5d60b6187a3d59b1a87af9b6b33c50db1bdb6abdc0c1d5758116b301f029c2138beeb2f2b7e786a13e98ca830586437c1bdedb2b82d67ca8c35b2afc24faa09e5ec555dcfe754120be1926ce76e72ad3744662b49a29384d373c2c75f83cd15c016d56b5708a8a25276f959aea151d839db17d8d56f181788d6962159a9c6f95d8a7f50359f6640fa0058d9090701cff94d129d0d0061a327a2af915ac08209079eab100cdc105e178edfc9b4219aeefc0eebb70b690a04b039d390e2688f9f96e7963c87c39fae88424816b1c33613a7d6f50db7029151c23ac7ddd21474ca5d4f89d878ffb2883b0aee9e87d5a51b5e926be8f7c40c66fa791c492c9c3afb59ad339924fc2e876d1d1d09c30204ac110cbd559949cf64a5b62f82613827f2f22a2d11edde8c931c8c1f5258487782eb702238cde220f017e8b4e4b1bbdef4bdd70e30802c1a64e8a91155ce87c039b1fa9060ac5d7127f9f4ca8f6a07aa98882f365ca4101f2b7030b34e455e7b9e78cfbfdf86b0c60f28543f783adfbefe09afaee99277242cc9719251737719f3ac270f04c076b71d3b0b824e12f22cdefbdeb4713aac41479102ca41a2eb1e794116c05c8ac9c05693c72b210a0143b9dfbb888421d4410c7a81ea11823e02723c0d74583f1d9cf4071a5bbe76d4c7abbe80dbb3f45e65facf91ff97952a3aeddbc6e6977a3c7590c2ce1bc1884becd7043e4cf7d42154b88ee67e9f3f8a6b8c2419bc71cb04c62f78f98dc6fc54249586b4dc78f8ab2ae0a295b51b53a52f5e93022aeeed598262b5c83f2d9faba442d56acfc6cc52d8363654fa540026eab2dad652f28ed387a48ef95d07c7624e6510bd5b170381f88bafa89036c22f155c553fdb1268c267773cdc60d250e280b35c64ffea5dfe1bdaf9b5fc70d09f177fbbf6616716fa41b1617b2154a11d81fee00184deeb1489c3ffce7769bd859f64236109fd13ce3014ba54c929c46f00df9017821865326b12cc8d21d9c25cd97d94f6945df43aebc9e310a344ba493760fcbc5da9f7a65e97f560f465c577a4c1f9d01de8b455018c9d7e2359581733428c86d7f3738b9b8c1ea298d0e2233ae8e5f0f65860df2604f261776107ce290174ba5544356bb24e71c0103f8a3367cc6b7cc1937a89fced1a6972872fc7708cae1ddaa3eda0e2bd6ca367c60245c703d44153c78bd9b9d2b0529d26f13b22435f0d6f77eebd5bf4c1ac022009cb0e6072cd12f561d2e69e41df2af16fe92107878250c9f0f55583045c2eb81bc7646c247e9ccccc7eee32c2ae99ad2caf93d457ca26e294315e295b72d1f0db615732f87061303b5d3c82b7ca5de271681d28935abeae0d33faa0456ea20f883f0d79af4ff608c92b4294660c065bb9815be22c43e026d51966b43b756216bcd43ce4870cc01e1fafc39aa277af0657f2569fa0ad425894f69c938f67bfc544769174594ce362bc33e12f5449c3a3d126dc19a46d74172ca2eba086dd73f9a00a41660fe8129561d160ba69cd7e861451df264c4730b5f2e084cb7f1a0007b16ab54b5394b455df6230a48b8865f012ef1ccc41213828e9df9247b92ef2ddb05cc8465d1c7e3b7bb4ecd3ee4f73fe752e6095144e450ba08bb38833f7fb7d979e48b509b1703e2372580b4c4389ce64c00a3ad6f445691fa5b42486bc0299d316616daba9bdb5b61cd6ed23b97a98522ac767ef548865b233e8ec2a4700201186c472676f6d277074ab377ca541f2f209f369ddae3a5406e4053c49637cd6fad10116d98eabf62116cbc8305cc903343dd21de50ceaac32a872c2681ae16c8cf6567901aaab5626c50b57e7589184344555218bdb6548952846aebc752386ffaba3711038cb6952176bceb029222e43d86a3e236d910a3bc068551a5d3344fdb813d8f66930e50bf46d2149a273581fe5ad41d22a8728e07aef4f46245847144cd802bc377998070fe485a93090f9acda5e3c00b260b4a72d035e93fe8efd32ddfacc12d5e2c0949c79cef1a57f2a45082af6d2e4555ede0530c5aeb30a8c132bc3df7b2abbd042d977647724e3f4d4f55ac17a1a20ac721110979a25da8364618a39340149e93898d12acb54397009338e4bf4b8385e1dc6f8af93ab5e5dba567517e8797a07d2f417c7eae210a8868da658e1ff7040287f40263b014da5658b6fcb8d473d260a6f2a2a8cc5fc53d4a91fead4bf58b989206550c589681ac342be047182e32f74d7bcadbac2d0dd085a8ecfb5f05fa182b8cba744133fde0280bcf14ae48bb1b9fe5a0bcdc9648a365357b38639c2c4dba887fc890968b8cfb05a068eb68c435cc1aa43980ac7296ef0667c6f314fa53af3af6a621c2a3003ed406e241347c18507e86d2c1284a34f11034713428bd5a01968f8e8f1ad3195fa547d8a873934c10eaabc4d14a31d7c30f80500b352a5afd4203093690194519c3cb7ddf9559c615fe4ffe70d244fb2c4f69e887a0cea75eb200522c6d2d10e52e998fd65f65cd175d144f31d7ac21dc4904c0c2de29aac86199e84ed7ce4bfe7fa51029fb4275cfe6d63dfb59a9fcf2df25e2016acef5af35b54728de50eda991b865941e6c92e3557e2f6067c5a23b7ac9bb2acd6ea13791405103799caaf0971675d60e780b74d81fb040d16731cd49da1fe3591be592bc0c226af36f0818dcd595d328fe88ae7ff6e55"}, {0xc}, {0xc, 0x8, {0x5, 0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x100}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2ac8, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @TCA_RSVP_ACT={0x2f8, 0x6, [@m_xt={0x15c, 0xa, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0xf5, 0x6, "17d93948bc7d53c4d462013b80f7fea98deee0a40c76c8fd257324eb90c268e151da1aa8756c234b27386d960889b939fe005a6727606a00e5882c1d27a9abfdef4269e5103e929f038f26e4eb8e546336b099cf94152db4a9de2b41fee821e01f5855625367cea00f00f873bcfd51b37bff8ca02be83b5c9b2d84554d8823020b9aa077a118b6eb1909ef37c5f8bd3551dfbb2a4468c52373f9284f2b29899a992263e1176714dc1c5a884e0573d3644dedc46076486767d781dcfa2acc30ea8dd5b31670337308033e510ac4bb04131a7e7049cadd35560bdb59f5f6fba8d0caa8d0d1a2e58c1f864c63ffbde68b5467"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_vlan={0x198, 0x14, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x6a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x101, 0xfff, 0x8, 0xfff, 0x1}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xa82}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x9a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x163}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1, 0x9e6, 0x6, 0x80000001, 0x80}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x6b3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x836}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x100, 0x6, 0x0, 0x2, 0x80000000}, 0x3}}]}, {0xe0, 0x6, "57c2ae4bc0aeb38d6fa5db0b4786dd802edc2d0ec3934231f95dd5c714fab36e34812161b59d49e20374bd512aa6e872960be9f5a083fd4e26e8ca4e5460e5f3d0373741fe9d2ff0538579f09b221e0b222141545eb5a35e726ce3c7533bc31cbf8a11449669f32103359954006c5bdd0fdb658bbadde1df9357458ae77e363a095171b4e163d6b1960561a04d5ca3be1d3c851c898c2ecdb6e0bab0c813883e432e6aa476e50dab95f1dd0f194b2a427bb3e3acaf8273d75d744689c6656381030f40334c61822fabc8f2d7206c0aa5e88e622d0c178143e3ad9f04"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_RSVP_ACT={0x1388, 0x6, [@m_ife={0xb4, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa}]}, {0x7f, 0x6, "143667a67fe722363d5c621b46b65d1c8c82cd3470d827d4c15d19f176d55cf3b95c871169a459131931953cfeab912c38fa45ffbafc564b9281af3e926f8441114441f8c50d1c02c5a4edc24fc33de32e21eb0c7c6a668ef94b6c9cb9c9ca4c2dbe36b366a585fd5d2b35bdc0ed5d2e3e76fff2d754ec47440d24"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0xcdda7c3681fbb6ff}}}}, @m_tunnel_key={0x84, 0xd, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0x40, 0x6, "9a52f17d70ab0b546999b0a70ad8b2e165d30719872bf3f77c87e3ea004669d94d03176d02e9310a189449ae38f783f7e5c4bf03dc1e206a9575b9b2"}, {0xc}, {0xc}}}, @m_sample={0x1068, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x8000}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xcf34}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x1, 0xffffffffffffffff, 0x2, 0xbeea}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x40}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0xa0, 0x17, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x400, 0x7, 0x1, 0x40}, 0x40}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xcf, 0x5, 0x1, 0x1ff, 0xffffffff}}}]}, {0x35, 0x6, "6068088d8556f0223879ba50b36de0cd0c94baf55232bac119eae797f7791bb0690f0ca6f06b88e35fe4f3298b2a7974ec"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x144, 0x1b, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x54e, 0x401, 0x8, 0x9, 0x7fff}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x9, 0x8, 0xffff64a2}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0xffffffffffffffff, 0x0, 0x8001}, 0x400}}]}, {0xc0, 0x6, "f80a5e92da78421c04e9864141afd1a59a750b5a24e80bc5dd69569f0decf7977fbb6f6b3062e1ed1581eaa21286b22eb020de35ff0bf87515de6919d3f1fd59c28ddda450a5823eb3973d374f91e6dd8b3b321c2cbc2ce26178fff3e7a40b2e7daa45078a9405d5c009c977b3d3a9158f67975b0218e32c8524ac45af880a2b198e20e537e04ba1be38cdb45b33d903060e4fc32d09aeace4cb3fee9223571c35f6fd8366a7c7a7ad64a34cd7df5c00bc4b1cb96c634e20970bb5a0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x6, 0xe}}, @TCA_RSVP_ACT={0x13e0, 0x6, [@m_tunnel_key={0xe4, 0x1c, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8000}]}, {0xa9, 0x6, "97b215300710f13790fe7c04d86f3b64c7b5fde4df84672091cd642c0a44268f9142692140fea2f3722641896b868fa36a415c37c5cc91aca91fdab88758476b4d728e37c50d1cba70aa257a78185f23db0364edd45e78a1f6cc87670644e79ac1534e2186e1ef65e2e3b16128a44aa0cac58a9ab2b8a888eeb08980c78bf21da38d141e12a7196bc570181295fe83314a674bbe990043a85072745c01a3cfd466a567be03"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x11bc, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0xffffffff, 0x4, 0x800, 0x5}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffb, 0x2c6d, 0x4, 0x9, 0xffffffff}, @broadcast, @multicast2, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x0, 0x5, 0x7, 0xcb}, @dev={0xac, 0x14, 0x14, 0x40}, @multicast2, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x7, 0x20000000, 0x3, 0x8001}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x2, 0x7, 0x3, 0x4}, @dev={0xac, 0x14, 0x14, 0x3d}, @rand_addr=0x64010102, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7f, 0x1, 0x2, 0x3, 0x8}, @rand_addr=0x64010102, @private=0xa010100, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x5, 0x1, 0x514, 0x4}, @dev={0xac, 0x14, 0x14, 0x2f}, @remote, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xffffffff, 0x3, 0x800, 0x7}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fffffff, 0x6, 0x10000000, 0xffff, 0x4}, @loopback, @loopback, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1a1, 0x64, 0x7, 0x1000, 0xbe}, @empty, @broadcast, 0xffffffff}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x4}}}}, @m_mpls={0xdc, 0x8, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0xfff, 0x6, 0x0, 0x6, 0x8}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x8}]}, {0x8a, 0x6, "16bf71fe1a79a14c2eebb2df078d2f031552f7002f25df8e49ee885e2438b65d1cbd30338b203df8b6f082391acd3eb88fdb2e5944cb9fb86557e136251ed910d1734b02200df67668bc8d9d36a5aa3e8bd34afb1e990ee96ab3b5a9cdf8387843b2c969fb0a76677e020068d9f0f96289503ce1943aa4f4f0d1f127f73ee08e14c9833e702b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0x60, 0x6, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x40}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x2, 0x100, 0x7, 0x6}, 0x2}}]}, {0xd, 0x6, "5663789b19112b93b4"}, {0xc}, {0xc, 0x8, {0x3}}}}]}, @TCA_RSVP_DST={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1c}}, @TCA_RSVP_POLICE={0x10, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x707}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x80000000, 0xfffffffd, 0x40}, {0x5, 0x5, 0x7ff}, 0x4, 0xad, 0x2}}, @TCA_RSVP_POLICE={0x4}]}}]}, 0x93f0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) 04:43:30 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r3, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000000c0)=""/110) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000140)={0x5, 0x1, 0x7, 0x7ff, 'syz0\x00', 0x6}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 04:43:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x78) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x1, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x24002090) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) 04:43:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) migrate_pages(0x0, 0x0, &(0x7f0000000300)=0xcd5d, &(0x7f0000000340)) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x202) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 04:43:30 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x18b00, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 116.819633][ T8755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000100)="4800e00238d60455cd7e0e7b77a885f4320393db6542861d78412d9853a35dc74b66e391a1499ae7824dceedc501a2dd1906a004eeb5ff348597ed40920da3f64418063ce31e475866dbfa9f300e6a7e73c57b99cb04d744d0a0c1f883336cdb87211487dca56d0301f013202f002155bb1bebc9b3b5056c14e1856a608bb1dd32e21f95110110b676df43243fcad36986f4c3418bf12256b66cd5d6d257b10968ca995125e6824416cbdb3ab2eddd82d2ba33fcd038dd8b00c5a7460ff47be91741e821d556807d63ecbcaa75ae32fc5f8a28640a48d2a2c67dd0ec716adf92f89d52855b1d6e466ebe43ff27a0da4823", &(0x7f0000000380)=""/131, &(0x7f0000000200)="689e2454efbb6f506e711c32be9073538c1c7deeefea42694bddd12df9df", &(0x7f00000002c0), 0x9, r4}, 0x38) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x1}) [ 116.896266][ T8755] device bridge1 entered promiscuous mode 04:43:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x5c}}, 0x90) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r5, @ANYBLOB="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"], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="7c032484f42b9dcccfd21669ff0000", @ANYRES16=r5, @ANYBLOB="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"], 0x37c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xbd7a987a655ff38d}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x84919327bf93212f}, {0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f2efb37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd75e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe518}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9207}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5dc}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1872b424}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x445a169f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a4936b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x459a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60b4}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66d9b5fe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd915}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cc12d63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3bd4}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:43:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145000, 0x1a) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 116.953175][ T8756] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 04:43:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0, 0x1000000001, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5437, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x10800, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5437, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xbb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x6, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xa}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\n'], 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, &(0x7f00000000c0)={0x20, 0x3, 0x59, {0x59, 0x8, "61c934721252626ce1daf6973e7bd059b824299776026661ac804b7169a55ac2b9036f177ea7cb2a1e38ae5a612c307ab466b6d45548c3b97faf13e24fdbc9498bc536d32795260593370539cf4ec4717d9e5480047d5d"}}, &(0x7f0000000140)={0x0, 0x3, 0xd2, @string={0xd2, 0x3, "81c6161bd2609a5428c73f86c6e51ec6f49c58f92e5d45d33bf3c52260f082fe21dd1cfd86a9e994a51c9017a96f92287490b1efd45cfaf9c96be1d697c6ba040f111d690f595463705b4bed11c783cf455271064d1dcda8a6369757e84635ba0ed6b427a024743db2bf28faba17dacb05a8e914a2381626e9fe34cce4467dece2b46e5f79531b3ed60596f3283b8a8ea472fc981b79eea41a00bfdc101a18386c1d97a2815724d1ddcca5e94daac071a54ab375e9a4497e3006125f1e98ee3462a12857e4dd5bcf7fe65980a2fbde52"}}, &(0x7f00000002c0)={0x0, 0x22, 0xd, {[@local=@item_4={0x3, 0x2, 0x2, "8fc8d4a5"}, @main=@item_012={0x2, 0x0, 0xa, "09c1"}, @global=@item_4={0x3, 0x1, 0xb, "6dee2cd1"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x3, 0x1, {0x22, 0xd92}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB="400308000000c3f143884f9d5951f371327462109fb84b2044c9d45506efa153"], &(0x7f0000000300)={0x0, 0xa, 0x1, 0x78}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x40}, &(0x7f00000005c0)=ANY=[@ANYBLOB="2001bf000000379ab8ef5588cbf1059e0ab43f75ddcbec2410a88a06750b52ef9ac26f415b6bb341c577b43d0c640d998a8983253175483e32b3c8d142b000abaf4a7c2c40d62e507f789eb477e1819f3a076c760000000000009693f0aabe6d5cffed23f57c8f5cd454cb43aae75410f36f6ac62a02e80136d30fcf9256b0698c7980d8f622c2291151f9600a6dcbfe6bb6ade15b5e0581ab9d816e0cc4ff8a6675415b6f0f56d55ce4d596099d52849c7e0a4cc4377bee0866fc7114beae6800"/208], &(0x7f0000000400)={0x20, 0x3, 0x1, 0x8}}) 04:43:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x6, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa, 0x0, r0, 0x0, 0x0, 0x400}]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) [ 118.767330][ T8755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.779781][ T8755] device bridge2 entered promiscuous mode 04:43:32 executing program 5: read$alg(0xffffffffffffffff, &(0x7f0000000180)=""/240, 0xf0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800130800000000a9030000020000000400000008000500", @ANYRES64], 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r0}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xdb, 0x8002, 0x803, 0x1000000}, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r6 = dup(r4) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040014}, 0x80) 04:43:32 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000400)="e4e1bcff894e8124a32f20b9aa3752a91e6d12ebd36d965213549f42c2a855f969430dfb5592981cbc0481c117598e1e93b867879ececa6a5ecd0d157a2a3e4858ccfba3630e81c47a592f8958388ec415c2e3d4fffa0edb12402bfc909d40645d8508ea48364a12f32c93f5d591a7624fd420abf07e604b18fa7e9c9caf161cf9263bb0ee415fdbe5fd137062201f69b43c378b8b1a8b3f71897e22bc20d0ff63a5ddf0a1fd24f82d40efdf7a6e8f000b6cfb5fba4015b90db245d2ac15ed25de3e9f1e34c5ac6f8e28", 0xca, 0x3}, {&(0x7f00000000c0)="fa", 0x1}], 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc342, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r3 = dup3(r1, r2, 0x80000) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) 04:43:32 executing program 0: clone(0x4000080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 04:43:32 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) open(&(0x7f00000003c0)='./file0\x00', 0x100, 0x2) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0x406, r2) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x521581, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x105202, 0x0) r5 = semget$private(0x0, 0x207, 0x0) semop(r5, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0x890}, 0x44800) 04:43:32 executing program 3: getpid() openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x10000000000000, r0, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000fd3f", @ANYRES16=r1, @ANYBLOB="000026bd7000fddbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x4004000) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3988, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0xbb, 0x10000000, 0xb, 0x277e, 0x7f, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) r2 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xa) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x40000c1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYRESOCT]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 04:43:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4a, 0x0, 0x5b739f9fbdf8d92e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) 04:43:33 executing program 0: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x7ff, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)="391fa74d55117cf60e66f335800d19fd165efb4ff76a3a4810efaf7a88a7990d77", 0x21}, {&(0x7f0000000180)="e1268026ff740c98ba8e47ca0e9f1f37920657abf838913190b536d067360da76ceaca8f2e497043a5d1598b7f87c186cf6b502fc3cbd38565cf3ac6823657784af3c2e8ec477e6204487317", 0x4c, 0x4}, {&(0x7f0000000200)="13e8c4fbcfb3da2d3d92366c8c1b61f34dd12b552aab50e2ddf237b71eb94e15d687ae9046030cf3c636d704d96f92cab4b3198a6738a6867b0b56b82fa70bad3af8abe2c324cba3800b11e31bbb59fa86030c2aa2381f98d2bcc6aa2e02a0d53cf08557602be74f5ea3a7cfac60e503372418f5a996764f7ed025c6034f716b2254c8475cdec7a52dfaa015ceeeaba880cbdc1ac59c3e923b2fa551510c8e82eb2ba89718", 0xa5, 0x6}, {&(0x7f00000002c0)="dbb800fbfdf79d86396f23402410dd16ef3716167e7beb61d7683385de2bcf57ba80392f2e5534c0942727899304a17730b9fd06d24fd04786501b8c146b2fcba15c01a4e86a0f944f91205cbcdd6141270857b93dfbbaae9a46f6dbd15d75a62c5941ed7585091cdeac4db82af47383327ce1f711b707628dcd0c444c0109a7d60fdf5268756be8a35e90294cd9e63bb51fa695701ee74efa90551e07f16d0e63998b13e27d593e9bd3fda035059c92170e440d41fb0619594e25b98cfcc61fce8a2af9a09de6e14c8b", 0xca, 0x8001}], 0x410001, &(0x7f00000005c0)=ANY=[@ANYBLOB="66cc493b4821e43a4f6f7f480e8724", @ANYRESDEC=r1, @ANYBLOB="2c736d61636b6673726f6f743d2f2c6f626a5f757365723d025e2d24ba2c736d61636b6673666c6f6f723d252c00"]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x0) 04:43:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000980)=ANY=[], 0x4c4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff8000000000003, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000000)=0x100) close(r3) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000200)={{0x3c, @private=0xa010102, 0x4e20, 0x1, 'sh\x00', 0x1, 0x9, 0x31}, {@multicast1, 0x4e20, 0x2000, 0x667e, 0x9f5, 0x8f9}}, 0x44) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x4, 0x1, 0x4, 0x4, 0x4, {}, {0x5, 0x8, 0x40, 0x0, 0x0, 0x87, "e8e62bf5"}, 0x9, 0x1, @planes=&(0x7f0000000140)={0x455, 0x6, @userptr=0x8, 0x189}, 0x401}) fdatasync(r3) 04:43:33 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x315, 0x34f9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000040)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000200)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @private}}}}, {0x0}, 0x0}, 0xa0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 04:43:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9dd59c17e84186fc, 0x11, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000827bf7000fddbdf250500000008001900ac14143d0500220001000000ff6d227e9d30"], 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x40000) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@canfd={{0x1, 0x1, 0x0, 0x1}, 0x33, 0x1, 0x0, 0x0, "77847196a139b49ede4ad12f77c96cd451dff03ebdf186595c10cb7c633d04b36402b4634c7ff2ccad48985b2e2ce41961f7eff98860afec4f3b41e8c8c588bd"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4) process_vm_readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000440)=@routing={0x2b, 0x14, 0x2, 0x81, 0x0, [@remote, @ipv4={[], [], @broadcast}, @mcast2, @local, @mcast1, @local, @remote, @local, @private1={0xfc, 0x1, [], 0x1}, @loopback]}, 0xa8) syz_open_procfs(r2, &(0x7f0000000040)='net/sctp\x00') 04:43:33 executing program 5: syz_emit_ethernet(0x41, &(0x7f0000000000)={@local, @multicast, @void, {@ipx={0x8137, {0xffff, 0x33, 0x81, 0x11, {@current, @random="235a7b6c48fc", 0x2}, {@random=0x5, @broadcast, 0x8000}, "6483e7a8ee94100c00254d374cbda4bb43e2f47234"}}}}, 0x0) [ 119.438197][ T27] audit: type=1800 audit(1592455413.214:6): pid=8848 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15883 res=0 04:43:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x140) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0x39aa, 0x2, 0x123}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000001c0)=0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2061], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x115886, 0x0) 04:43:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="baf80c66b8f2c6918866efbafc0ced0f206366b8570000000f23d00f21f86635300000010f23f80f08440f20c0663506000000440f22c0f00fbaad304456260fdc6ee1f30f09b8fb058ec066b9800000c00f326635000100000f30", 0x5b}], 0x50, 0x18, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000040)) [ 119.711538][ T8859] kvm: emulating exchange as write 04:43:33 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x1f, 0x2, 0x1}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "017b070000ff499f14200000000000006f00"}) write$FUSE_BMAP(r0, &(0x7f0000000200)={0x18, 0xfffffffffffffff5, 0x1, {0xa5b7}}, 0x18) write$smackfs_netlabel(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="308e7d00003030303030303030b03030303235322edd8406842d027d3030303015761de834a10da93e303030303030303030303030303030352e70f540824b9a04ad2530303030303030303030232e30303030303030303030303030301b3030303028214bc833fdad554d8880143c897790282153e3da70ee818d129cbcffbf4ca01aea4364bee8c06f6b61741d8a44adc4cf020000003308af558bba82b3a874a10000cd0000000000000000000000000000e5b257acf609bb99a8e0164494b013bcd0417ab2ac54ba967438d3ab58440fb3f113fccebdc91d919fd496ab164f1655bf3ad85c322d6c814028669626fc6f66473258cc1218abffa0f09dc2052cafaf4fd6eda2c49293ab2e1415a454bdeef699edc60334bf2dedd45dcd9c97d59bc06fc86bc9ef26a82f6ef9440a16767aa2eb5d49a92c04c82ceaba3fd37eff3d26c7948d87d4bf6b0caeeb48586d10c36d080f7f8f6f5ee5b2"], 0x5b) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x7, &(0x7f0000001640)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x3a, 0x400}, {&(0x7f0000000280)="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", 0x1000, 0xff}, {&(0x7f00000001c0)="af8bb26aa6936b5fb32f042363c8f10f", 0x10, 0xffff}, {&(0x7f0000001280)="d2df1c6449efa2c39b4cde99da450e36cabf3ac2b00e4db866cc537cabb34bf982bcbdf93dec7f057a94a8c2d4e3366d658b6cf8eafe9b1e39e4bd7cae5fcf3fd68ea4a6498a0a91c49b8107bf7356804ceec7741e40646cb7443e2a16497262ed9dec12b5b228f8a933b40e9856bf5fdb89574958fdf2685e1938081daefeb4d46059b4794c06093c893f3a8f17bbcf1c4c1bf25d8215d0728baad212ac84276cc62dd67c9b06ba134bbdaca14470dc19cb19c8", 0xb4, 0xffffffffffffff7f}, {&(0x7f0000001340)="e12430ee5b984aa5db74a12348274e185ea7b0ba2619b073325ae27cd4eed2ebb6c19d65fde359e78d88b05ae73c6958a9c6711c4855ee2f9bbda2c06fcadf3983bb97f048a1e710d2c94bba38ecb90d2a946a99104d269e7a5c454ff5523a0be8db1ccac42102a85453c361198f8a06419ca9ded915de8618f59400128646da67646fe3360896", 0x87}, {&(0x7f0000001580), 0x0, 0x7}, {&(0x7f00000015c0)="e41d118d5ab77b4769cb3586fd7062290fa7bc53665afd2f25ba9994f5cd4e5b090eedc86421542701d98d35ac04ee712b3c09717d17d09f11b1a21d22d10becda9fe7a08f51e4d7f5a8787e495fdec33e3608", 0x53, 0x4}], 0x2a00050, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) statx(r2, &(0x7f0000000240)='./file0\x00', 0x0, 0x400, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001580)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000001880)={0x78, 0xfffffffffffffff5, 0x3, {0x1000, 0x8000, 0x0, {0x2, 0xec, 0x1f, 0x5ba8e71f, 0x0, 0x6, 0x7, 0x7, 0x1ff, 0x5, 0x9, r3, r4, 0x7fc, 0x4}}}, 0x78) 04:43:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000280)={0x7, [0xffff], 0x401}, 0x10) bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000100)=0x6, 0x2) socket$kcm(0x29, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000380)=ANY=[]) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000240)={0x990000, 0x4, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa10908, 0x1ff, [], @string=&(0x7f00000001c0)=0x9}}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x2, 0x80, 0x6, 0x3, 0x0, 0x4, 0x40129, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0xfff, 0xffffffffffffffff}, 0x4a2c2, 0x3c, 0x700, 0xa, 0x8001, 0x4, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 04:43:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000001680)) r2 = socket(0x9, 0x5, 0x6b5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x28, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa9b7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x80d0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) read$fb(r6, &(0x7f0000000540)=""/114, 0x72) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0xff, 0x1, 0x75, 0x7f, 0x0, 0x4, 0x7, 0x21, 0x7, 0x7f, 0xca, 0x1, 0x2e, 0x6, 0x5, 0x90}}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @ioapic}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) ioctl$SG_GET_TIMEOUT(r7, 0x2202, 0x0) 04:43:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0xfffffff8, 0x4}, 0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3, 0x8001}, 0x8) [ 120.047284][ T8881] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 120.128135][ T8887] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:43:34 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clock_adjtime(0x1, &(0x7f0000000280)={0x6, 0x1, 0xdb, 0x3, 0xe5, 0xc4, 0xffffffff, 0x8000, 0x0, 0x8, 0x7, 0x80000000, 0x9, 0x6, 0x1ff, 0x10001, 0x6, 0x5, 0x6, 0x5, 0x100000000, 0xfffffffffffffff7, 0x20, 0x6c8, 0x0, 0x8}) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x800}}, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:43:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_mount_image$vfat(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0xb8200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'macvlan0\x00', 0x1}, 0x18) 04:43:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) waitid$P_PIDFD(0x3, r1, &(0x7f0000000100), 0x1000000, &(0x7f00000001c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x59, 0x2, {{'cbc(aes)\x00'}, 0x88, "85ec81c88e01b1254fc452d877bddcc901"}}]}, 0x14c}}, 0x0) 04:43:34 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x3, 0x70, 0x7f, 0x8a, 0xf6, 0x7, 0x0, 0x100000001, 0x2800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d0485fe, 0x1, @perf_config_ext={0x5, 0xd77}, 0x800, 0x0, 0x8, 0x5, 0xff, 0x3, 0x7f}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r6, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x800, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000180)={0x7, [0xbdfd, 0x0, 0x1], [{0x44d, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x2, 0xe712, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x80000000, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x1, 0x1, 0x1, 0x1}, {0xd9, 0xc8a7, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x8001, 0x0, 0x1, 0x1, 0x0, 0x1}], 0xffff}) 04:43:34 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r4, @ANYBLOB="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"], 0x2ac}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="7c010000", @ANYRES16=r4, @ANYBLOB="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"], 0x37c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="815b16eb", @ANYRES16=r4, @ANYBLOB="040029bd7000fddbdf2502000000080002000100000057000c8034000b800800090032acf35f08000a0016ab000008000900c90f145008000a00391d0000080009008a79c94a08000900c2d8407104000b8034000b8008000900b07fa55508000a006019000008000a00240d000008000a000c20000008000a0043c60000080009008abff5061c000b8008000a00c950000008000a00121e0000080009007029234814000b8008000a00ec5c0000080009003c84b9110800010001000000"], 0xc4}, 0x1, 0x0, 0x0, 0x200440c4}, 0x40040) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="75707065726469721435fa7ddc51b4875b6c6f7765726469723d2e2f6a757324776f726b6469723d202f66696c65f8302c00"]) 04:43:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x103}}], 0x1, 0x100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x781, 0x9, 0x2, 0x1, 0x2, 0x864, 0x1ff}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 120.465428][ T8914] overlayfs: unrecognized mount option "upperdir5}Q[lowerdir=./jus$workdir= /file0" or missing value 04:43:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$isdn(0x22, 0x3, 0x10) sendto(r1, &(0x7f0000000400)="21407ee5fa06428bd39657153b2692a7c9337577c6c18b9bf005d815ffb5d46d0c9ddd25c01f8e9c7c93c538660fba8ab15eeaf388771e72c2fc99f8f6414cbd987f0445c879b626494c20f1e4a547e36950f1c60eb4180d631d87f0d73c2270527d9408ab09131adcb6dad52322fd00847486de5cedcd7b5980b88e180600000047f3c670ba739dd6705c8a368840fb1350f561c1777a6e4a1a685543bb2c2a20ed4588573279cd697a1241d1008b0a91375630b8c70ebfb50becf8b7c9c04c67ecdfb2236c36cf2f8e000000000000000000", 0xd3, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x64010100}, 0x3, 0x3, 0x1, 0x3}}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601020020010004000da800000b000500010007"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x4, 0xb, 0x14f, &(0x7f0000000500)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, r3, 0x0, 0x100000002) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) mlock2(&(0x7f0000074000/0x2000)=nil, 0x2000, 0x0) 04:43:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nls={'nls', 0x3d, 'iso8859-1'}}, {@umask={'umask', 0x3d, 0xffffffff}}], [{@smackfsroot={'smackfsroot', 0x3d, '}:\xf7(%@/(\xd6'}}, {@smackfshat={'smackfshat'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4001, 0x1) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) read$smackfs_cipsonum(r0, &(0x7f0000000000), 0x14) 04:43:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r4, @ANYBLOB="59a3bdd709"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44080}, 0x24008081) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000140)={0x400, 0x7}) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') 04:43:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) close(r0) socket$kcm(0x2, 0x1, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) socket$inet_udp(0x2, 0x2, 0x0) 04:43:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r4, &(0x7f0000000100), 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000075, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="080005001b5c137410156927d0c27ca44b318168756088520d3ad20e7aa1f949a7ac355bbf7c381bfc1129d6c6e5b988494b5be31af64251bc47b001507581518977015955db13a0a2854f6dccf2a77a47f3419c230e0daf52722eef526e1488bf99a2520a9633c0adbdfb92b1ecc2639372b63d58b10f0798f42fb8934379ffd65de85e3d83402982a75423c6ef11c21323544b376b0f2faee1ac6bf768a4a0031d", @ANYRES32=0x0, @ANYRES64=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x24) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40086602, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000280)={r8, @in={{0x2, 0x4e22, @multicast2}}, 0x200, 0x2, 0x2, 0x22, 0x20, 0x1, 0x5}, &(0x7f0000000340)=0x9c) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e20, @private=0xa010102}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x6, 0x3f, 0x0, 0x1ff, 0x5, 0x9, 0x76, 0x7, 0x7, 0x401, 0x1, 0x78, 0x8, 0xfffffffffffffffe]}, &(0x7f0000000040)=0x100) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x24000080) [ 120.698951][ T8926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 120.717392][ T8927] hfsplus: umask requires a value [ 120.727577][ T8927] hfsplus: unable to parse mount options [ 120.755724][ T27] audit: type=1804 audit(1592455414.534:7): pid=8933 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir014043867/syzkaller.2t0Xr9/18/cgroup.controllers" dev="sda1" ino=15889 res=1 [ 120.767250][ T8933] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.784720][ T8927] hfsplus: umask requires a value [ 120.793763][ T8927] hfsplus: unable to parse mount options 04:43:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x11, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) syz_mount_image$cifs(&(0x7f0000000280)='cifs\x00', &(0x7f0000000400)='./file0\x00', 0x571, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000440), 0x0, 0x326}, {&(0x7f0000000480)="2d2b414c21c96ec38130217f9dfe148f181b4561d8f54e5f7fe8b5a8abfef7fa65ed3c59fcca", 0x26}, {&(0x7f0000000a00)="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", 0x1000, 0x9}], 0x8, &(0x7f0000000540)='-\\\x00') recvfrom$l2tp6(r1, &(0x7f0000000340)=""/166, 0xa6, 0x10000, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 121.006702][ T8946] FAT-fs (loop5): bogus number of reserved sectors [ 121.068226][ T8946] FAT-fs (loop5): Can't find a valid FAT filesystem [ 121.094088][ T8941] overlayfs: conflicting lowerdir path 04:43:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x27f6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) r6 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000240)=""/194) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000001c0)=0x4e9d, 0x8) time(&(0x7f0000000100)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) 04:43:34 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) io_uring_setup(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/203, 0xcb}], 0x5, &(0x7f0000000180)=[{0x0}, {&(0x7f0000001a00)=""/215, 0xd7}, {&(0x7f0000003b40)=""/4108, 0x100c}], 0x3, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa80, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r1, &(0x7f00000002c0)={0xc, {0xe2, "60f9d2a32c1187a43c529ef5d65da8e4fda675b3d90c7bef8b891d8a42bdda0ac93374a7359e5b0577c3afeb9e21aceed0d58107f0075060e4f0d4edb2f811a5c7ce8f311fc49625fb255145ae259c405ab54b9f51bd9e9071f68ae2af464d3d464297af22505c0c599077f73f0b14e8af233ac189a192bbe7b1c22e65f2fe51aaf8543e704fd9e0011ccc054ab2e8776d457f75d3ca01e2e2c90cbfb805c292c9ddf29d89859a871871096bda13fe2adc867ca51a60a2159c505ba4e5b1313dacc11b50efc01ace99d03b28d2ad826b6edb8e8483fcf56512b8aa12ebb1653a0787"}}, 0xe8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') 04:43:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 04:43:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), 0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r3}, 0x14) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000000c0)={r9}, 0x14) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f00000000c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000140)="92b7507818612b5cbf3f66031779f83a5dff3c7af4cfd174024aaefab66b070fb6194723e916fe51fe248da24a6bc4ae0f2b6623da79535a48f821f5edd3e871d1ab073fd8b868358a5229c4cb81caeb4f8530742f466bfe043e57a10aae0f83e1", 0x61}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000280)="17c4baa77e385236d96161b71d0420323eb44da30a1a3be99fe13650288e2d35e0a7cc9033f088c4c1c612d98fa2d514b654936de34a27", 0x37}, {&(0x7f0000002380)="92b6ee436548486321a8a85b2eedb0ab8f5e695ff195d168a529f18bc557a9205a4f6e6433a11ded246b4eed02e2cf578402ce77a6c94e302bd25df6a99e66506641163d53d770c9f42bdc82e6f22d848d2c01e0fcda500ae64c754c91886099b1489de9185df405c366080bd9368459ff810cee087fb581ca0f135fe52e04ee6675fd9ee943846cb09ae4f41802c27ab46e04e5cd4c149330a1b91fb81f16b1a99a735f53572c5b9d9af9f54facda24cb4bd8aa8db0849501743ecb5114e30c057221e85e66076f", 0xc8}, {&(0x7f00000002c0)="1de373a8247aa96d8752a9833791fd13102b9a8bd7a00aaa042bbf8c27b2321f7e33a6de39a7f2bcad08e71c79868e3f38da295e9965d6376a6b39099af4bec6b456022a81fc821ecb5c02c5ac274f560df600c7dac1ace005a8fcefd8b45e0a88ec71d1", 0x64}], 0x6, &(0x7f0000002500)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x1, 0x5, 0x1f}}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}, @init={0x18, 0x84, 0x0, {0x5, 0x3ff, 0x1ff, 0x7d}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x7, 0x3, 0x5, 0x5, 0xfffffffa, 0x0, 0x7, r3}}, @init={0x18, 0x84, 0x0, {0xfff7, 0x2, 0x40, 0x7f}}, @sndinfo={0x20, 0x84, 0x2, {0x8000, 0x4, 0x7, 0xb14, r6}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x4, 0xa, 0x0, 0x8, 0x8001, 0x3, 0x9, r9}}], 0x108, 0xc0}], 0x1, 0x24000880) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) 04:43:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) ioctl$TIOCEXCL(r1, 0x540c) listen(r0, 0x0) syz_emit_ethernet(0x129, &(0x7f0000000100)={@link_local, @link_local, @void, {@mpls_uc={0x8847, {[{0x5}, {0x3, 0x0, 0x1}, {0xffffe, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x1}, {0x1}], @llc={@snap={0x0, 0xab, '3', "38dc8c", 0x9300, "82a5edceac28b1090278cc16ab73e964008f275f55f1eed116943375be7e0fcddf1182fc0c5ae7d09e189373af6d487354fa2807d8651b3b980c0ea442502c959d9c323c6c169cec482daedbf28b34fa6e61b85e23e4d8e4b2f0005b5f7df3ffe2c494bcf1bdddfaf1043f316049eaac97cb0c853fcfaf918e212c9111cc795d5b2d51540634e014911661dafd3e2762bd163587d7f64ae11604fb438a2267734f8d2d6253ac4169c356ab403b113acf18c0ee52b2f8e7faa438b831db23cc1168f6081d2d897e2ac610bd667063998f26a9948ec40c35615a60c0a326ddde5db9a74d10075e2f4454459f"}}}}}}, 0x0) [ 121.207290][ T8941] CIFS: Attempting to mount /dev/loop5 [ 121.220118][ T8941] CIFS VFS: Malformed UNC in devname. 04:43:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb, 0x800, 0x70bd29, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x8000) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4, 0x100) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000180)={0x20, 0x9, &(0x7f00000000c0)=[0x6, 0x100, 0x1, 0x1, 0x0, 0xee14, 0xd284, 0x4, 0x7], &(0x7f0000000100)=[0x3d], &(0x7f0000000140)=[0x1]}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000040)={0x3, 0x1, 0x1000}) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="cbb8db7e", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) 04:43:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1bc382ccb7b6d0ac79eccf615d9a088c0cad0eea0053a69dac0607ad7678011d02b2cb02394323d254952bd644d3621774b57b58956794acf8709b390f851c5077d53e91d5765bb0afd4b05e4f0cfc32c07fdbc13bf2b8025d134fef25f89d2c", @ANYRES16, @ANYBLOB="f7"], 0x2c}}, 0x0) 04:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101200, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="c102c82f97a36a21ad5bc606778f472929c02f2e460e47b26e4f69c4d33ea816b32faf22dda273e99a13e49812f8c95ec9e1cc7ed5bac2682155ad06ddbbcf7c6d2083cbc403767724ff889f648e65283532d99450bd08a880ac784d07492364940091e4230bf35b7c68cf5fcbee4f11e76181d3aecd69bded") ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x1411, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r4, 0x0, 0xa44, 0x6ebbbab4}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x6, 0x80000) getsockname$llc(r5, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x10) 04:43:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 04:43:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000001840)="2c12063427dc64455a8af6e31a46f46988") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r5}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000440)={r5, 0x5}, &(0x7f0000000cc0)=0x8) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) [ 121.350047][ T8963] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 04:43:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f00000001c0)={0x7f, 0x2, 0x5, 0x4, 0xe6, 0x2e6a81ce, 0x2}) [ 121.507146][ T8941] overlayfs: workdir and upperdir must reside under the same mount [ 121.597527][ T8946] FAT-fs (loop5): Unrecognized mount option "0x0000000000000000" or missing value 04:43:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x11, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) syz_mount_image$cifs(&(0x7f0000000280)='cifs\x00', &(0x7f0000000400)='./file0\x00', 0x571, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000440), 0x0, 0x326}, {&(0x7f0000000480)="2d2b414c21c96ec38130217f9dfe148f181b4561d8f54e5f7fe8b5a8abfef7fa65ed3c59fcca", 0x26}, {&(0x7f0000000a00)="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", 0x1000, 0x9}], 0x8, &(0x7f0000000540)='-\\\x00') recvfrom$l2tp6(r1, &(0x7f0000000340)=""/166, 0xa6, 0x10000, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 04:43:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioprio_set$pid(0x2, r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x1, 0x9, 0x5, 0x6, 0x40, "922ad5bccc67d09658e4bc1a0fff6ae79c481e", 0xc7ee, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 04:43:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000540)="f7f249b9740c9e57f43d26a7000000008a58480aa400fd3b79f22a160500000032a5b60a00008024c30e478947d190ac029d02d11f18d4a703f404ba08f9f2f03f76a9936e7600"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioprio_get$pid(0x1, r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 04:43:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xfffffffffffffff8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 121.801702][ T9000] ptrace attach of "/root/syz-executor.4"[7310] was attempted by "/root/syz-executor.4"[9000] 04:43:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 04:43:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/166, 0xa6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12f, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2, 0x2}}}}]}, 0x78}}, 0x8000) 04:43:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x8c, "5348e84e29d7796c977a398363c97104d00295add0f5da9699dee9a0a827ec23fbd1c3c2db9b32b0e99700cce15b6cc3904795b6f98de86025a67c6c3150514656fa956c9ddb6a995cfaa1eb8a12ceff8767e760eeee6871f15526ae98196c5142b988359d5d73a606ef51b4c4a46470c4be1f038d8ded59784ff5017d85d75efc5ede5a7a89a90562f8cc92"}, &(0x7f00000001c0)=0x94) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x6, 0x2}, 0x8) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$ppp(r0, &(0x7f0000000080)="ffaeca295d0244d90f4be3d0f0076363ed6bb514017489d2109a787821ea472c28af3430", 0x24) 04:43:35 executing program 4: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x4, 0x0, 0xfe, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xf7d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0xad0, 0x3, 0x9, 0xf]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000140)={0xb, 0x0, 0x0, &(0x7f0000000080)=[0x7, 0x0], &(0x7f00000000c0)=[0x8, 0x0, 0x1000, 0x0, 0x1000, 0x0, 0x0]}) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 04:43:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) [ 122.125236][ T9018] FAT-fs (loop5): bogus number of reserved sectors [ 122.151510][ T9012] overlayfs: conflicting lowerdir path [ 122.166090][ T9018] FAT-fs (loop5): Can't find a valid FAT filesystem [ 122.188106][ T9021] gfs2: not a GFS2 filesystem 04:43:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) write$tun(r2, &(0x7f0000000040)={@void, @val={0x2, 0x80, 0x50, 0xfff8, 0xda6, 0x9}, @eth={@empty, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x9, 0x6, "6cdc34", 0x17e, 0x2f, 0x1, @ipv4={[], [], @private=0xa010100}, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1e, 0x0, [0x20, 0x1f], "2fac23eff1f2b81d5aef5670ecedd068ee3a88181dc55bdda43be04f01b2"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0xb02], "cc7aee57c2dfcd6fae972d6df54bc34db229b03bae4eaca62955553da3844a0dc9a7b785afa287f5c527d4662f092e7d6e100e281a888c68ede2d39fe6cc49856f2256f02f21f220fbd7280a6cbb4c21b051e3f22feac5deb1c0d90601a6c0bef5fc5e2f286564c114a21f7abc74910070472922390560baf878bef2a82b08"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "6380531297939cbb01387dceb515de3d502a121eefb2b1c9986060422119ea5500b8ff5fed9ef1edc12eed2464ae9280e7fa3ab3d8fb64c27db4fd6de8bebe27fec786ba8e598957afa154"}, {0x8, 0x88be, 0x3, {{0x6, 0x1, 0x40, 0x0, 0x1, 0x0, 0x2, 0x5}, 0x1, {0x6}}}, {0x8, 0x22eb, 0x4, {{0x2, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x2, {0x4, 0x7fff, 0x0, 0x17, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "41e75692af932edbd25418de1394c12d7bacadca8c65b52a10fce9031eae91698383a930a86f4d8a1de724bbbadfedc0a64366576c596888114ec52fd57e9341e7db4cd5a15c20de67d0c858"}}}}}}}}, 0x1be) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) [ 122.360426][ T9018] CIFS: Attempting to mount /dev/loop5 [ 122.366165][ T9018] CIFS VFS: Malformed UNC in devname. [ 122.432025][ T9027] gfs2: not a GFS2 filesystem 04:43:36 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x45cc, 0x1e3002) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 04:43:36 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b00020000000500170001"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 04:43:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a2, 0x0) 04:43:36 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(r0, &(0x7f00000000c0)="16ae73e1373a99b7b12e8a4f1972135808935970b99c82cb91fb2d682abb295a61a3e566d1079da9ebc94d548ba2c4a72109869068486e2c20e78da8e4b43e7f2695bb1015ec89610aadba1707849250802a7b72faf77560048e83fb1c95c0f63c3a549a4a56f7d6523771916b8989216d792c2893", 0x75, 0x9, &(0x7f0000000180)={r1, r2+10000000}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f00000001c0)='/dev/null\x00', 0x0, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 04:43:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20840, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 04:43:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582b, &(0x7f0000000040)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010003904bf04c3000000000000000000009607f57bac9ef3979eb780e896177e420bd752a113a383d862fabf88955fd0bc76396f38282497eb53049188fd8d8368", @ANYRES32=0x0, @ANYRES64, @ANYRES32=r5, @ANYRESHEX], 0x40}}, 0x0) 04:43:37 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x2c, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 124.424071][ T69] tipc: TX() has been purged, node left! 04:43:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getpeername$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}, {@dots='dots'}, {@fat=@errors_remount='errors=remount-ro'}]}) 04:43:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)=0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000004600)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x8}, 0x1c, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)='[', 0x1}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="780000000000000029000000370000000000040800000000"], 0x18}}], 0x1, 0x0) 04:43:38 executing program 5: process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$setperm(0x5, r2, 0x4000100) close(r1) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000080)=0x3) r4 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) clone3(&(0x7f0000000240)={0x100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r5], 0x1}, 0x58) migrate_pages(0x0, 0x3f, &(0x7f0000000300)=0xcd5d, &(0x7f0000000340)=0x2) 04:43:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r3}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x539, 0x4}, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 04:43:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000380)={0x400, 0xc, 0x1, 0xac0}, &(0x7f00000003c0)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x8}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r1, 0x10, &(0x7f0000000540)={&(0x7f0000000280)=""/222, 0xde, r2}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') pipe(&(0x7f0000000180)) pipe(&(0x7f0000000080)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:43:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 125.248199][ T9076] FAT-fs (loop2): bogus number of reserved sectors [ 125.340138][ T9076] FAT-fs (loop2): Can't find a valid FAT filesystem 04:43:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 04:43:39 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mlockall(0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000925000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) getpeername(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000)=0x2dcb, 0x4) 04:43:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x1f8, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_PROBE_RESP={0x13d, 0x91, "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"}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x6}, @NL80211_ATTR_TX_RATES={0x78, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffa, 0x2, 0x8, 0x9, 0x4, 0x7fff, 0x4, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3f, 0x23c, 0xfeff, 0x4, 0x3ff, 0xe8, 0x1]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "2f5076944549c61dda984c37b066009ad61774"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc953, 0x4, 0x4, 0x1e59, 0x3f, 0x2, 0x6, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x968f, 0x5, 0x7ff, 0xf1, 0xffff, 0x59b, 0x6]}}]}]}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac00}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x0, @random="7c9648f81ff1"}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4008005}, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) sendmsg$IPSET_CMD_GET_BYNAME(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000100)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r9, &(0x7f0000001580)=ANY=[], 0x32600) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x6609, 0x0) close(r6) 04:43:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x801, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x10001}, &(0x7f00000000c0)=0x8) 04:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) r1 = socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r4 = dup(r2) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', r5}) [ 125.723052][ T27] audit: type=1800 audit(1592455419.505:8): pid=9097 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15908 res=0 [ 125.887336][ T27] audit: type=1800 audit(1592455419.665:9): pid=9106 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15908 res=0 04:43:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) r4 = dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) openat$cgroup_ro(r5, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000080)={r6, 0x6, 0x5, [0xc33, 0x5, 0x7, 0x2, 0xfff]}, &(0x7f00000000c0)=0x12) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:43:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:43:40 executing program 5: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x6d000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3d90", 0x3}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 04:43:40 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000009040)={0x20002001}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000100)={0x21, 0x3, 0x0, 'queue0\x00', 0x9}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000000)=0x5, 0x4) [ 126.527743][ T9126] FAT-fs (loop5): bogus number of reserved sectors 04:43:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0xbea, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 126.600478][ T9126] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (872 sectors) 04:43:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x400000) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket(0x15, 0x4, 0x3) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xa65a, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xa20000, 0x97, 0x9, r1, 0x0, &(0x7f0000000040)={0x9c090c, 0x4419, [], @ptr=0x3}}) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000140)=0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000180)=@fragment={0x2c, 0x0, 0x6, 0x1, 0x0, 0x8, 0x65}, 0x8) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) [ 126.709772][ T9126] FAT-fs (loop5): Can't find a valid FAT filesystem 04:43:40 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000000000000001000000010000003e4000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 04:43:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x2400c000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 126.914890][ T9153] EXT4-fs (loop5): #blocks per group too big: 16446 04:43:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000180)={0x2, 0x100, 0x8, 0x229, 0x4, 0xfb, 0x4, 0x101, 0xffffff27, 0x0, 0x8, 0x7, 0x6, 0xfff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) 04:43:40 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000000)=0x3) [ 127.095879][ T9163] ntfs: (device loop4): parse_options(): Unrecognized mount option . 04:43:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r4}, 0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'ip6erspan0\x00'}) [ 127.195104][ T9163] ntfs: (device loop4): parse_options(): Unrecognized mount option . 04:43:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @rand_addr=0xfffffffd}}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000000c0)={{0x3, 0x0, @descriptor="d03afb116f3fda3e"}, 0xf0, 0x0, [], "f9267ca1039dacee2eb4e07435fcd65430c2e14aa9f1689d41a19cb65025e4fa9a6eed9e0013014be18e20b63342118416fd28a15b2e41daddb64440f6763ada7b12ea11592772fa9d5eacaa1d1798e097e994a0f503dcc3983e16446ca014b7eef84f12cb9a61bb9aa2602f4a3b97792f1a6f4032d61d6f088aa22cfe2aa7deb15a6ac248cd984f61c56a31e6b2f7c6057982ca16dec11c537812b92a57fbdeb93b31ad4ccc7cb10d85af44d4c23338cd72c8d6d9b5e00ed580a38030f4d90bf804d57ee8919059f2e74d20b2dd70dc915024be96471bfbcbcec5d6446e28f8c9000c7a32e5ec3f34bfbc64cb3d58d9"}) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) 04:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000a0a030000ae58000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x8c1}, 0x20000800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000180)={r4, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000000c0)={r4, 0x2}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000180)={r4, 0x1, &(0x7f0000000080)=[0x8], &(0x7f00000000c0)=[0x7fffffff, 0x80, 0x1f, 0x8, 0x4, 0x7, 0x8000, 0x2, 0xb02], 0x2, 0x0, 0x7902, &(0x7f0000000100), &(0x7f0000000140)=[0x9, 0x8, 0xdc69, 0x800]}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:43:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78"]) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x2) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/dev/nbd4\x00'], &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='vxfs\x00', 0x54404, &(0x7f0000000300)='security.capability\x00') perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x8cffffff00000000) [ 127.569464][ T9193] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 04:43:41 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x42) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) creat(&(0x7f0000000080)='./file0\x00', 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) close(0xffffffffffffffff) r3 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@caif, &(0x7f00000002c0)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r4, @ANYBLOB="f92ea0198193607ca729287dbfff440db42b224821a2305b0f9b1074cc503ddc6ab63c05a94b5149d5301b1a7e"], 0xb0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r4, @ANYBLOB="080027bd7000fedbdf2515000000500002800800010000000100080002000200000004000400080002000900000008000100010000000400040008000100020000001800038008000200f8ffffff080001000000040008000100050000003c0007800c000300d60400000000000008000200050000000c00040008000000000000000c00040002000000000000000c00040006000000000000005c00078008000100ff0100000c000300ff0300000000000008000200e60000000c0004000080000000000000f20001005100000008000100010000000c001ca464e301000000000008000100020000000c000400ff07000000000000"], 0xfc}, 0x1, 0x0, 0x0, 0x85}, 0x8044) exit_group(0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x106}, {@empty, 0x0, 0x0, 0x0, 0x5}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 127.635714][ T9196] overlayfs: unrecognized mount option "./file1" or missing value [ 127.658663][ T9197] overlayfs: filesystem on './bus' not supported as upperdir 04:43:41 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, r1}) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x40d09) 04:43:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) read(r0, &(0x7f00000001c0)=""/86, 0x56) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r4, 0x6, 0x4}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582b, &(0x7f0000000040)) close(r7) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f00000004c0)={0x40000000}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0xe56}}}, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) sendto(r0, &(0x7f00000002c0)="120000001200e70400000000002693dbd2a1", 0x12, 0x0, 0x0, 0x0) [ 127.833913][ T9200] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:43:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fff000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="71756965742c63726561746f723d0df0a8552c636f6465706167653d69736f383835392d352c696f636861727365743d6b6f69382d752c6769643d", @ANYRESHEX=r3, @ANYBLOB=',gid=', @ANYRESHEX=0xee01, @ANYBLOB=',quiet,dir_umask=00000000000000000000000,iocharset=']) 04:43:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001800010000000000000000001d0100001500020000000000000000006874b23de42c6a810d3f00000000050000fdfa002c3da0549041e0000000000016472965b6444ba5bc6af951fed81cafb542236fd18f1d99a4ec575b88fe29f4fd7cc94664c5cb8c4ec11b0ed4bc550edf2ff53c7d63ce41a30f01b84d69ca00"/139], 0x34}}, 0x0) 04:43:42 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x200, 0xffffff00) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0xfffffffe) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x24000810) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000007665746800000000000000813adc1aab72452800"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000250800000000000000c6fcdc0000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', r5}) [ 128.197824][ T27] audit: type=1804 audit(1592455421.975:10): pid=9219 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir718508669/syzkaller.Ms9VKq/34/bus" dev="sda1" ino=15747 res=1 04:43:42 executing program 0: r0 = epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = epoll_create1(0x0) close(r0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0xc0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000780)) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/85, 0x55) 04:43:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x610400, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4000ffd, &(0x7f0000001040)={0x2, 0x4e22, @multicast2}, 0x10) sendmmsg$inet(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000640)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a4f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c0ba422a9b1bfa6fb94bed991b5bd9b8085a1d6ce5d63cab422964f64", 0xc9}], 0x1}}], 0x1, 0x4048091) shutdown(r0, 0x2) [ 128.311456][ T27] audit: type=1800 audit(1592455422.085:11): pid=9222 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15921 res=0 [ 128.399180][ T9229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:43:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xa4042) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x6, 0x100004, 0x4, 0x7, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x40) [ 128.454837][ T27] audit: type=1804 audit(1592455422.205:12): pid=9219 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir718508669/syzkaller.Ms9VKq/34/bus" dev="sda1" ino=15747 res=1 04:43:42 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={0x0, @ipx={0x4, 0x2, 0x0, "2268b2350ddf", 0xfa}, @ipx={0x4, 0x9, 0x6, "5e826378f43e", 0x2}, @isdn={0x22, 0x6, 0x7d, 0x80, 0x3}, 0x8000, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='bond_slave_1\x00', 0x5, 0x3f, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 04:43:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000002c0)=0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:42 executing program 5: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x83000000) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000000)) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:43:42 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "07cc8ffac2d97997106900"}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000500)="800000003804000019000300e60100006c0000000000000418302350c63e1a0f884b3a4542b8000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x49, 0x9}, {&(0x7f0000000280)="118fecb4903845e2dfe3a6b582faac1640ddf79d6bf37ec96cbd80c6e94766b99379539441ebda17a11e88ce97479c6c1a6eeb217acf1c03c02a3989360323ef7bb3a30feb68", 0x46, 0x8}, {&(0x7f0000000380)="710bd23726cfff56d1ae140a3faf2174e027a71b2788229533adde5e50c53ce74cdc355f42df9ca2592641a6e3d36686e25e1c8b81c7cbd6fbb74e5e68b93c65b84d666c8c2180eaf3d6c110", 0x4c, 0x1}, {&(0x7f0000000580)="9f38f4cbb57df41b8ce05b4fc12d4bab003e3f3f85ff59dc69b6506975a521cd246fececa0fe5d34dcc3d14af0f3e1700e7c89339b286a5e904c4e91aa30629c4886948389b126e71e84fa0045911856cccf4fb29cda6e48048a3b74209d73b4c42d88", 0x63, 0x800000}], 0x4810, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0xe7, 0x4, 0x0, 0x21]}) 04:43:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nodots='nodots'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x80d01) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000400)=r2) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa400}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c010000b45045f981ca8b78f8ab4e629389a0b3dc28b0f53d80e75280d8463f883b32435a809b3504a1ddca8fc935eee9528844ac816ce91f0761e6a78c8a3049c49022a38b4b185e98117080444b5c0d50ac8ab06e7296fdff235cd7c3ef62e591c5cf77d94bfc4f33ea414f32996ee03808cedafd6ef4beb2894bb37d954f3a32808a4b904b6660e80025c394858d5844181e963757c8a1ad0cb7e980b6058b0e26997d6cf300", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fcdbdf2502000000940004801300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b000044000780080003000800000008000200ffff0000080001000900000008000200fbffffff08000300070000000800020007000000080004000104000008000200080000002400078008000400020000000800040002000000080001001f00000008000200000000002c00038008000200f00f0000080003000700000008000300680d0000080001007f00000008000200ff7f00003400078008000100000000000c000400ff0300000000000008000200010000000c0004000800000000000000080001000500000040000680080001000000006008000100040000000800010001010000080001000100000004000200040002000400020004000200080001000100000004000200440003800800020007000000080002000200000008000200a60f000008000300000000000800030005000000080001004000000008000200070000000800020009000000"], 0x18c}, 0x1, 0x0, 0x0, 0x44}, 0x40800) [ 128.711034][ T27] audit: type=1800 audit(1592455422.495:13): pid=9243 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15910 res=0 04:43:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(0xffffffffffffffff, 0xee00, r4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="1c0000000000000001000000020000b9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000180000000000000000bea82430000000f9cef96cf698c3faef3ca0c7b58ed3e7e830695ba4361ea298af509409edcf0bcbb59bb06519a873ea68df4f09db6801089193e540e3444e2c09f4050c2be039d036c9dbaea1a9c6feb8b111820cbea89c894884ac61fee7d5ef5c83d2b67302490686d0b042a638f5bd9fa6b73b576a9f3245a79e86ec85262cd23f2889f84614601ef07e30ecbe87d1398a5ca21d678adab6fffa49409ad6205f4c8cf86900d5a21599692604d4abdfb8ae974db2b0e0be", @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000c23b0c69a7e664ec00000000000592", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f578000014000000000000000100000001000000", @ANYRES32, @ANYBLOB], 0xc0, 0x4ce39c76377b9654}, 0x20044010) r5 = getpgid(0x0) prlimit64(r5, 0x1, &(0x7f0000000180)={0x3, 0x54}, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000380)={0x1, 0x0, 0x2, 0xffffffff, &(0x7f0000000740)}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 04:43:42 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) [ 128.796819][ T27] audit: type=1804 audit(1592455422.495:14): pid=9243 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir642878405/syzkaller.pkwxVM/30/file0" dev="sda1" ino=15910 res=1 [ 128.829778][ T9246] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:43:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x49a000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f00000001c0)="f5d5b895ac57dc86a635bd26ff2a10361d408a88e29df46536548f2a30ed6018aa679d8ae3d374ef5fbcd5d23af05c8e3199c10eb1", 0x35, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1e00000049beded876698f53f35c974a1e681f44e18843ada2269b031500c30c002be7a76ce61a8f98bab4e6e096c631c7c9ea571dd7cc5e9b47fc737b89cf3d7d0c3c70feb8942c3d82c48e8c0a12eff5343c1ff4884b1477d1f8e08c428c5e7918aca6b4dfac1d3e55422afbe4692f0000afd50d104cea4b128f00"/138, @ANYRES16=0x0, @ANYBLOB="040026bd7000fbdbdf250b0000000800370002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x48041}, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, &(0x7f00000002c0), {[{{@ipv6={@mcast2, @mcast2, [0xffffffff, 0xff, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'veth1_macvtap\x00', 'bond0\x00', {}, {0xff}, 0x1d, 0xe4, 0x4, 0x2}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x401, 0x7ff, 0x0, 'snmp\x00', {0x5}}}}, {{@ipv6={@loopback, @private0, [0x0, 0xff, 0xff, 0xff000000], [0x0, 0x0, 0xff, 0xff], 'veth0_to_batadv\x00', 'team_slave_1\x00', {0x1fe}, {0xff}, 0xff, 0x2, 0x0, 0x4}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x0, 0x4}, {0xffffffffffffffff, 0x5, 0x5}, 0x1, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000240)={r2}) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000140)={0x80000000, 0x9, 0x6, 0xfff, 0x81, "a7b93790a9a779fca9b70cdb52bf974db537e2", 0x6, 0x5}) 04:43:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x400000000000004, 0x45) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x7f, 0x0, 0x50cf, 0x7fff, r6}, 0x10) sendfile(r2, r3, 0x0, 0xd811) socket$nl_route(0x10, 0x3, 0x0) [ 128.969421][ T9253] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x88000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/195) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000200)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x380, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c81503870948690449", 0x9b, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 129.070334][ T9261] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 04:43:42 executing program 4: pipe(&(0x7f0000000000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80001, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/254, 0xfe) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="c0000000100001040000000000000000000000000200b4a40800466705e4a9bc357fc432b13c0169e450ba1ce22c55224116224f100e5a090f34019f4114f0cdc51f20cea559a9c02324dbd2d0e00536edca98390c0000e058a0f89985ae0d1455eced8214b8fd966a2b7fe3125e266ca636b6a477d1084434f2a4702ece7e42ed3ff6407730ac2db1e758cbf9cea07aa5086f3f51480e0bcc8bf83da355ba739733b925809d571f80337da451332f94b1f292221c2f99b10f7578a827d4208add6ed07a6826", @ANYRES32=0x0, @ANYRESDEC=r4, @ANYRES32=r3, @ANYRESOCT, @ANYRES32=r3, @ANYBLOB="d2cad17b59a3e71324fc62090000000000000000000008ab2f8e68a5c1a8b73e4ef4f93ed1961a64237cae302c49819a205d7cd5f02386223f0800000000000000ec794cb9cdbc4c004c926b3ab52b0be8d4f568a3644527ec8d95a5b2358adff2833a416fb09bb2102f4444aa5484d255d41009431e18f14f743a105b874d"], 0xc0}}, 0x8881) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) openat$cgroup_ro(r5, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) [ 129.148062][ T9261] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 04:43:43 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 04:43:43 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e24, @rand_addr=0x64410101}]}, &(0x7f0000000180)=0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000280)) close(r5) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0x0, 0xd2e, 0x35, r5, 0x0, &(0x7f0000000100)={0x9c0001, 0x10001, [], @p_u16=&(0x7f00000000c0)=0x2}}) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d03, &(0x7f00000001c0)=0xf) 04:43:43 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x7f80c000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'io'}, {0x2b, 'rdma'}, {0x2d, 'io'}]}, 0xe) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x4000810) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x1e, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 129.446676][ T9280] EXT4-fs (loop2): bad geometry: block count 52982716564536 exceeds size of device (66048 blocks) 04:43:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x70, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x40f, 0xe1}}, 0xfffffffffffffffd) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x981080, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000240)={0x2, r4, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:43:43 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x40020000}, 0x6d70) 04:43:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffffffffffcd6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000000)=@null) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000100)={0x5, 0x4, "685f6c02fffbb39d6d5c6c20d91e15a89e1e303590d6d4f0f37d8a41af782f94", 0x242b, 0x2, 0x1ff, 0x5, 0x100}) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0xfffffffffffffffe) gettid() 04:43:44 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private2, @in6=@ipv4={[], [], @multicast1}}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@private}, 0x0, @in=@empty}}, 0xe8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x2, 0x1, @start={0x8c5e, 0x1}}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0x5, 'veth1_macvtap\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xce, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x200410a, 0x0) 04:43:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000000b0601020000000000000000000000090900020073797a310000000040000880100007800c001b400000000000000007100007800a001100aaaaaaaaaa2c00000c0007800500030009000000100007800c00148008000140ac1e0101a7c995948869ed306544b3b3274063c8f0bfb8a00fdbbe99443f838eac751e5e5e64f1ad6a319bbadd0d6b9ce4f4ec7b1dc2501420fa873fc9e676f60091"], 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x4000002) 04:43:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) ioctl$VT_ACTIVATE(r3, 0x5606, 0xdf5) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14}, 0x14) 04:43:44 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ftruncate(r3, 0x8008200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 04:43:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002a000000350500000000e4ff9500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x20c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xfc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca962dc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x69, @loopback, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x77}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfd6c}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0xc094}, 0x88c0) 04:43:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x400000000000004, 0x45) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = shmat(0x0, &(0x7f0000005000/0x2000)=nil, 0x5000) shmdt(r3) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="bbbb1908f8e4fd1d7f33e46172ca15ab5d5f45d852ad7b6d385005424fbb7215a8c026035c9663b84787f5504de76f6296", 0x31, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r6}, &(0x7f0000000140)=""/6, 0x6, &(0x7f0000000200)={&(0x7f00000001c0)={'wp512-generic\x00'}}) shmdt(r3) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0xd811) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd811) 04:43:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1000800, 0x0) [ 131.070613][ T9344] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 04:43:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x701000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@int=0xa9, 0x4) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) sendmsg$AUDIT_USER_TTY(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xaf, 0x464, 0x8, 0x70bd27, 0x25dfdbfc, "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", ["", "", "", "", "", ""]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000810) [ 131.170727][ T27] audit: type=1800 audit(1592455424.945:15): pid=9341 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15968 res=0 04:43:45 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xa2}, 0x45, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) getpeername$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) 04:43:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:43:45 executing program 4: getpid() openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ustat(0x4, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x8000}, 0x0, 0x5, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffffff, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) close(0xffffffffffffffff) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'rose0\x00', {}, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x5) msgget$private(0x0, 0x270) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 04:43:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000cc0)={0x938, r4, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x28, 0x49, [0x0, 0xfac04, 0xfac09, 0xfac05, 0xa, 0xfac06, 0x147201, 0xfac00, 0x147201]}, @NL80211_ATTR_PROBE_RESP={0x8f4, 0x91, "1b742211ccd524af560ddb3929f5257a8ebdb1ec70594eb6fc8047113e6b4fd1cbc9cad1acba3e47a40bf90614d82bad6e6db691d0c1985135eca1d390116945e82cd6af45842bc1dbdb6e79eb7377e57c0c10a902bf9aba82d428983b78b280adbbd5b18c36fe1237c2b689539992077441f4e88c1a4c0c8f4a4be109f15da0a4e92a06dc66009b0cedecf54f488019bd0392129976b53d3182af8b43bdd3f3eef8c062713fc2e1aaf67b3593759ce2bf63e2c326eec94019cb54eb1b3afbc02aca6935770f9a6cffdb12691c669e2add608bd099579bd9fe187a0cbdae028c9d42b8c90233b8316d532b3299a1ec4956fe93f516e0c0431c5da1b31a2428c9a52bdb9f33ced1a720b2878a32a4a59e9117096d2a789afd3bf9767c8e80827ef917adffdd2f4c2d8d3f2dee0412ea05de8bcbf6fd9e63fb1b52a0ddfbef064bab575763f5305f28d553093dabb582bd1f707bbc49e91b9be021d5d2532c9f2b05405e68f8193e47e3054cee2c41f9a54632343304deeb2338d344c5d5ccd3031da3ee3c08fd42c9e20aac63ae8e0c3e41dc2790989941863f3778f436cca62412fd1d2492eaefeb0a4e85a13d6b6f14bdb7cf34df12b1745bc777cdaa0e26708a58187d39963aa5e7bacae632275956c5a207e27356bbd7121f5aea735e4208076149d353525f38022553c7f5cb988c797d0b858603124df34364bbe4e8029abd25dc58c9f0f9ad4125abfbc681cfd35fe9872f32653ed29a0e81085127568209199cd8dcd72dc6209d9d23882c4c22845ab059eed72b4d1c7ad554a626b5ba6769ffb9d2d699bf67e4bddf7794ae5216557f568cd0e5de3ca12867b51cda9e31428248916e9972a8bb5affc778a72ee8b62ccec147cf3ac72a168b5a7b12c46e1104e0ed43258f2f32da589e017a4271d435befda14e77b584de3d7517d4f56a188c6d15c35b1d62aeb06467adb1233023a620e42ca572bf33e7c11aefeb1dd092685b6add24e9371150cb663d169bb17e40a49786a2caef329bd4d890c7fd3fefa9e44873f1c8c5ff14a933f477000b9a73e34a099091bbb1b09784c8be868439df7cc549e5bd446f78f73081cbc2fea0e90346933113789611c636c241fa9ec81fff3fccd23eadac779d6ff05134e295e9352f77b02cde9baa5bd18bb9e9653d24b28da70899a147ac6ff5936f0cb9fa5e15999219b61c0998d804a05d537df2f5b3255e780690c32b5b0b5bba6cb53aafadc02c6cd46c1f37e97f4af7a14695b509fe0e745c7af4181b9d4480f04f3907017f513e41e1cf10d547a44c259ac8382aee5cca23cabec189f3f7d4f366e6d4d656305f3b3e3780049007d8b7638e8b9e3a227488770c2213021394325004c66d3a56015dbd7bd726983a40343e9fba49a1d94f84d49c964963e5ce09da6780417e89f931ff3ef34a76d9188afd29be06ce3af49adf4153ed02f4dd7c3d536dbe8e76bd4084bc3c230556f1551a161d2399813818cd437d43ee8f18069ca6ab9256faa4e45d0797ebfbb1f959962c683d888fafb35131629f266917326770c2aab6a0f4fcdc05029057f82e2d319653280693405bdbc8055e59d474bd3d052228196331121411cc7d8262dec48552128b84eef28d720943c015cc6c7bfbf6efa4e12a5c91d74f48bf4153ffe85a4ff3d9d71810a6269eaf886af6f7637b191fc5fbd43b06c5f22577a5ce950635e92e6645f0a308f79937487c3735c06e8f5d4de6095d3bb38e977d8e14d8034354e5b4b160e5308f97d37527127cb108745eb7ebef510408b3d90b6137db392167d49505d9a65ce0b0a25bf728fc49ada44aa23374acb3cec7026ddced11ad0ea6afd89cb360f452d488a3601bf2a2d45bbbb5a93b4b284b681855d4b58c58f6458af30548c369e371b1cbdf73b204f30a10b34618206b6401c8e768e5f09c6b46ed87f39b5d396b55fc331123bb2ccd1b999abb37a6b9f1ec8f3b219ace12855c0561f4eba2debf8baf3b6dd496c0596f874202351ad1281c65144ccfb6d2b81fa97c4be9c3fdd983be3e52b15fb8e3b9658c6cf1ce2db0be76b328c849745670cd442374dacbcaf04d31d3603a4b41e596ef92b1c40f272f83b69274d97b5624995b5c5a66d72fcbaa34c10f05283c4a566505f0a1c700a06d1b1a7337167a419f4c14b5131bc2ca3ccd03362a4120f63d2bc66415e59361b43363d0df60d7394384c4a7fc24bff0da0481712061b2d514ea2e9d111d6f2afa20dda15031428ea45c8ff9c020c4e1b27b3aa2be67c07787097dff7ac2a7d7bc28a4f7fdaf2eb111deed3ab200acb8efcbdb46612eefd9057cfeb1dce1f6a87802890379d643ea3e331bf45074fd6e307dca3aa16bb831ee5b5c98d0ffe65777abed672d2dedc2ad0fd1b2e86c038abc8b7d64011d427bca5f1d40e69f02db14163780de914f36e16c1fad4daaf6b51dd0889c8586797898e6a85486efdd966dd094b125c09d54711add843e36196af09983ffefd47245c87a85b8ec3d27788aec88c1f7607830242e7d1596c865af28d71111d7b3309a069a214fbbd80de841e29b993c602b4f5c831b6a6c0c7ecaaa316b99904def3587298e21e3b0b3566d69195a7463b69889c54a14cda1b5439f22335a5358a5a1468f4ce0fdc9d39eec14b216dce0ce950c8ce2235b5b724a33b450a140aa54785444539aee80c7ae25cbb9edf370d59fb2a1305fa52eb67e4bd91e7ca64d31fea0e76f671c9bdc15c40533579398b14324f4a41f02b4719822561ea06b2037fd76f327f21d4c6dcc7124716e006d633003bdfb7a7a51f5ff0f2639f2adacace9d19da4c6663e9785f03f6a56ae0be37fda8dd24a33467b8cd2dba42b727e2f2596734ff85666527e7f3c6839d1a8f31bc2146449b5c5c1e5b6dd9ee77ada19debc911f4c434787dc6350a05a862d24fede290ffb1b86c95b1a1543d6e47e46c13eee35e079943b02813ca54414e7728890e384f4f9127b5e8b2f781f83b1ae0cfd8eb5ebdbcd41225eba966b71ce9a44ed5b455ffcc093106bef4add57fcd70cc1d3f0f709efbc277d97842f0118e498fd18ec50bfad71a2b3a73cd94fa645e989e13e417c1559b19f297b6eade8dcd65b2fe03087e07d8f90ffa8f2be530f384ca2f41ee1aa8c2dc0c74e1c509ad248dc632edaf3ca045c974d6ad29cf04669ac026ed85c70fa6e019829b2c9f097ea1ced91f43a64adc803ba790cc266"}]}, 0x938}, 0x1, 0x0, 0x0, 0x815}, 0x4008080) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x10) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000280)=0x2, 0x4) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800000, 0x0) 04:43:45 executing program 1: getuid() syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file1/file0\x00', 0x600000001, 0x0, 0x0, 0x1a9d871, &(0x7f0000000100)=ANY=[]) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) open(&(0x7f0000000180)='./file1\x00', 0x1c400, 0x0) [ 131.722979][ T9371] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 131.804871][ T9371] team0: Device ipvlan1 failed to register rx_handler [ 131.973884][ T9371] syz-executor.4 (9371) used greatest stack depth: 23376 bytes left 04:43:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0xc31e, {{0x2, 0x2, @broadcast}}, 0x1, 0x3, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x210) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x307}], 0x1) 04:43:46 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=r5, @ANYBLOB="48406c288f8481659e731897b3f5f10cf58e1ff89c18d07febeb9c3733323a40001605d7c17b803902aed9e58c1f5fa7f223bf0e83b179fb58b1107bf02b70fc7d2fb9e20eb04eebd77001bf34b3ec64d4ff8e023d0501b588f7b5969dcc1179edb0de79e1737c7df31e65d946d3c2e07c53d6ff57956031c81ed5a242e06f6f5db4d56ee8ee56aeecce08467b6e3ea5b01c1bb7227a0b57b835a32670dafc662f22f140697f48ddf169dd9a08a84825fa4815b8835b165c5b05aa5b62558349fde991d396616aea8b107c64ce99", @ANYRESDEC=r0, @ANYRESDEC=r4], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 04:43:46 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xff, "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"}, &(0x7f0000000140)=0x107) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 04:43:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0xfff, 0x8, 0x1, "b78ec2a0d2d96c0ad67c1b2aafd9942b568be11e97b987447f5838c82be247ff", 0x31303553}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)=0xee) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) r6 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpuacct.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f00000001c0)=0xfffffffffffffffc) close(r6) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000080)=0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000040)={0x0, 'erspan0\x00', {0x1000001}, 0x3}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1003) 04:43:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) pidfd_getfd(r0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)) close(r2) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)=0x5) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 04:43:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7]}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x400086) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000180)=""/234) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 132.426138][ T9412] 9pnet: Could not find request transport: 0xffffffffffffffff [ 132.474795][ T9409] IPVS: ftp: loaded support on port[0] = 21 04:43:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000040)='\x80\x9d\xf5\x03\xf04\xdb:`\x17y/\xf9\xd0\x94\x7f\xc7\x15\x05\xf2\",\xbbF\"\x0e1m\xd0j$?\x0f\x13O\x9d\xda\xa7\xeb\x8f\xa9\x8b\x0e\xfc\xda\x87\x13\xf7\x8b\x01v#\x9dz\"\x1b\xa1u{]\x96\x964}\xdc\x88\xac\x01\x86\xac?\"i\xee\xb0\x88\x10f\x84R;\xdb\xf3=\x17\x9f\x89p\x12x\x87\xe8') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', r4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) r8 = dup(r6) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r7, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r9, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1c4, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x357f01784380f07f}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x20008840}, 0x800) 04:43:46 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000280)}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="a72539b2b0391a459c000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000240)=""/2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x280100, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000000c0)=0xf72) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000380)=0x40000000000000) 04:43:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x5, 0x3f, 0x10001, 0x1f, 0x7, "ea7b710fffce8a38aff6564dd965d039941fe3"}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x200) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) 04:43:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x940}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="062db169458e5643307dd9af0a1e9e7f8898f2400d7b15dce525f7097171dc1b8e9a0ea72558d0167e5529eaf30f29b75d0303201ee326b2534e17ec9e3e0b4db0084cc57594c1efe4cf636dd026dd0d1089269e81b04ec86d4daa65c289"]) 04:43:46 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xff, "2c9b053c9518872c3b03169b7032208b064b13f07080fce1d33a7ba44cb4417d69fa70cc6d1ea268a0df0faa01380aa8d5f20688873e834c3390dc3d5c0488ba6758e830157df14d6bc18b3acf007204de0bcd02b03c053eceaed4f50ce23258f9d3d283cec7528a2266a710def95b7f69a3431584d28de91cc42ec6507954f4bfe210698fc7a413268d2ffe1c5bba782a28503b5e42718ff90add61140712ee45482015cf00fbee37d28c54ad90177972cd36110da473aa61c67e562856bbb3c0485660aef28f5db7d05c5b4484d22563337b6ba0d6ba44277b775acf9cdeb7b0fb36e00b2925b2e298eea3a5ab8ebfede418419b31c57f804ab6d2b2db65"}, &(0x7f0000000140)=0x107) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 133.020647][ T8632] tipc: TX() has been purged, node left! 04:43:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x80000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x9, r2}, 0x8) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 04:43:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c63940d0124fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect(r6, &(0x7f0000000240)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3ff}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x28, 0x7}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) close(r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) [ 133.171267][ T9477] 9pnet: Could not find request transport: 0xffffffffffffffff [ 133.189404][ T9480] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.253532][ T9480] netlink: zone id is out of range [ 133.286835][ T9480] netlink: zone id is out of range [ 133.422420][ T9480] netlink: set zone limit has 8 unknown bytes 04:43:49 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x5) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004010}, 0x8014) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000280)=0x7, 0x8) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r4, 0x208200) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="40040000130000082dbd7000ffdbdf253f0406204e204e24050000009206000004000000090000006805000043010000000800007f000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x440}, 0x1, 0x0, 0x0, 0x800}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582b, &(0x7f0000000040)) close(r5) sendfile(r0, r0, 0x0, 0x5) 04:43:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lc\x00'}, {@empty}}, 0x44) ioprio_get$pid(0x0, 0x0) 04:43:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f00000000c0)='\x80\x9d\xf5\x03\xf04\xdb:`\x17y/\xf9\xd0\x94\x7f\xc7\x15\x05\xf2\",\xbbF\"\x0e1m\xd0j$?\x0f\x13O\x9d\xda\xa7\xeb\x8f\xa9\x8b\x0e\xfc\xda\x87\x13\xf7\x8b\x01v#\x9dz\"\x1b\xa1u{]\x96\x964}\xdc\x88\xac\x01\x86\xac?\"i\xee\xb0\x88\x10f\x84R;\xdb\xf3=\x17\x9f\x89p\x12x\x87\xe8') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f0000000040)) close(r0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 04:43:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/344], 0x158) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1ff, 0x4000000, 0x4, 0x4, 0x4}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x6}}, 0xe8) r1 = socket$kcm(0x10, 0x2, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84c00) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000003c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x4, 0x10000, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:43:49 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xff, "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"}, &(0x7f0000000140)=0x107) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 04:43:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x88}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x204, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0x9, 0x5}, {0x3, 0x20, 0x0, 0x7}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5485}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x204}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000140)=0x1) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) [ 135.440669][ T9499] 9pnet: Could not find request transport: 0xffffffffffffffff [ 135.452905][ T9501] hugetlbfs: Unknown parameter '4:`y/Д"' 04:43:49 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='le0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80000, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4090) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f0d05c697802d849e197c2e5be02aa9991f153af1d5dfd660dbeaa7080d68c23838dee82ad257715968ade78116d315565ec26a2f857904d8563aad13d4ce199643fea627bd2a0a5a2f6b2d33f6babbc5598afe54ca76bd20336147eb48638e37ae"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getdents(r0, &(0x7f0000000380)=""/29, 0x1d) 04:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @decrefs={0x40046307, 0x3}, @release, @exit_looper], 0x50, 0x0, &(0x7f0000000280)="984a67467904d3f34d8443c8c23c922485f4d871ff2de5c6a902d32df38b926607dfac983aeb6fcc0edada369b4f0b95efe6ebc348da3c52a4ea433ecec94dd0ff5eaa46a61ac32f04b641f8b7711c99"}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x58, 0x140d, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040004}, 0x20000081) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x8f2dce9d857481d6, &(0x7f0000000100)={&(0x7f0000000040)={0x40, r4, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x0) 04:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) close(r4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00042abd7000fcdbdf2501000000080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x50}, 0x1, 0x0, 0x0, 0x90}, 0x4000015) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 135.705734][ T9526] overlayfs: unrecognized mount option "le0" or missing value [ 135.718583][ T27] audit: type=1800 audit(1592455429.495:16): pid=9516 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15992 res=0 04:43:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x6, 0x1, 0x9, 0xb76, '\x00', 0xffc00000}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x7, {{0xa, 0xf1e4, 0x4be6, @mcast2, 0x6}}, 0x0, 0x2, [{{0xa, 0x4e21, 0xff, @mcast2, 0x4}}, {{0xa, 0x4e23, 0xfffff001, @loopback, 0x2}}]}, 0x190) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r3, 0x0) ioprio_set$uid(0x0, r3, 0x2429e03f) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) uselib(&(0x7f0000000040)='./file0/file0\x00') [ 135.844027][ T9533] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 135.941511][ T9533] overlayfs: unrecognized mount option "le0ile1" or missing value 04:43:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0xbb8, 0x0, 0x5, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [{{0x254, 0x1, {{0x0, 0x177da582}, 0xfa, 0x8, 0xd70d, 0x1, 0x1e, 'syz1\x00', "aad72bc3fba2c4b1b684b1af62b7ce7e148b5602eeca21c328040826992d44e8", "e61bb7dc286e1f04d4fbb44f49e997ab8899f18e63e0e6c35ffcc27086369251", [{0x8, 0x7f, {0x0, 0x3}}, {0x2, 0x6, {0x3, 0x7b1}}, {0x36d, 0x270, {0x1, 0x7}}, {0x9, 0x27, {0x0, 0x7}}, {0x3, 0x9, {0x0, 0x6}}, {0x6, 0x0, {0x0, 0x74}}, {0x8000, 0x2a, {0x2, 0x8}}, {0x4, 0x200, {0x2, 0xd}}, {0x4, 0x9, {0x3, 0x8}}, {0xc24, 0x3, {0x0, 0x9}}, {0x7, 0x2, {0x2, 0x6}}, {0x3, 0x5, {0x2, 0xffff}}, {0x61, 0x3f, {0x0, 0x7}}, {0x0, 0x8001, {0x2, 0x8}}, {0xc0, 0x40, {0x2, 0x4}}, {0x1000, 0x1, {0x1, 0x3}}, {0x8, 0x7, {0x0, 0x1}}, {0x81, 0x3, {0x2, 0x8000}}, {0x400, 0x3ff, {0x2}}, {0x6, 0x4, {0x1, 0xfffffffe}}, {0x4, 0x5, {0x0, 0x20}}, {0x68d7, 0x4, {0x1, 0x1000}}, {0x8, 0x2, {0x3, 0xc80}}, {0x8000, 0x400, {0x2}}, {0x9, 0x3, {0x2, 0xfff}}, {0x6, 0x400, {0x1}}, {0x8000, 0x2, {0x2, 0x20}}, {0x4, 0x0, {0x1, 0x9}}, {0x7fff, 0xc6c4, {0x2, 0x3}}, {0x4, 0x4893, {0x2, 0x39e4}}, {0x30, 0x4, {0x1, 0x2}}, {0x3ff, 0x5, {0x0, 0x5}}, {0x1, 0x7ff, {0x2, 0x7ff}}, {0x0, 0x1, {0x2, 0x800}}, {0x8000, 0x1}, {0x5, 0xffff, {0x0, 0x80000000}}, {0xffff, 0x0, {0x2, 0xfffffe01}}, {0x8, 0xf7, {0x0, 0x4}}, {0x200, 0x81, {0x2, 0x3ff}}, {0x81, 0x0, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x4}, 0x2, 0xef, 0x200, 0x20, 0x28, 'syz1\x00', "c7985e591ac63aacfd5e452e078ff8eb1112e32863324f8170814e8b046d71e3", "1526006eef48072054931b60e7c649a5b31b10c857a98d09ee11a7cf0de8b4a0", [{0x8, 0x0, {0x3, 0x5}}, {0x3ff, 0x3}, {0x4, 0x3, {0x1, 0x10000}}, {0x6bd, 0x40, {0x1, 0x2}}, {0x80, 0xff, {0x0, 0xfffffffd}}, {0x7, 0x8, {0x2, 0x1}}, {0x9, 0xfff7, {0x2, 0x7}}, {0x7f, 0xff, {0x1, 0x9}}, {0x7, 0x36a, {0x0, 0x6}}, {0xfcc, 0x6, {0x3, 0x9}}, {0x401, 0x1, {0x0, 0x95900}}, {0x1, 0x5, {0x2, 0x8}}, {0x8d, 0x5, {0x1, 0x5}}, {0x4, 0x8, {0x0, 0x3}}, {0x8, 0x8, {0x2, 0x80000000}}, {0x3, 0x8, {0x0, 0x7}}, {0x8000, 0x0, {0x2, 0x7}}, {0x1121, 0x7343, {0x1, 0x5}}, {0x5, 0x0, {0x0, 0x992d}}, {0x9, 0x3, {0x2, 0x10000}}, {0x9, 0xf628, {0x3, 0x1}}, {0x8001, 0x9, {0x2, 0x7f}}, {0x0, 0xffff, {0x3, 0x8000}}, {0x2fc8, 0x400, {0x1, 0x7fff}}, {0x49c, 0x8000, {0x0, 0x5}}, {0xfffa, 0x5, {0x1, 0x8}}, {0x9, 0xed50, {0x1, 0x1ff}}, {0x0, 0x2206, {0x2, 0xfff}}, {0x6, 0x3, {0x0, 0x4}}, {0x800, 0xff, {0x1, 0x100}}, {0x17b, 0x1, {0x2, 0x463d}}, {0x5, 0x5d, {0x0, 0x1}}, {0xc56c, 0x1, {0x0, 0x7fff}}, {0x2, 0x5, {0x2}}, {0x4, 0xff, {0x2, 0x1}}, {0x7, 0x6, {0x2, 0x4}}, {0x4, 0x7, {0x3, 0x401}}, {0x3ff, 0xb0, {0x2, 0x1}}, {0xfff7, 0x2, {0x3, 0x8}}, {0x5, 0x5, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0x7f, 0xe0, 0xf19b, 0x4, 0x3, 'syz0\x00', "c441be7ea4dc85c06554bd2a659aaf411f44be3a201245479fc86c736b37a18f", "18a0452740f2259fb9e201ad35dfdd41ee2030bc2cbee05c9b6fc4e68ce15e1e", [{0x4, 0x2ce5, {0x3, 0x101}}, {0x15, 0x8070, {0x2, 0x43d}}, {0x7ff, 0x8000, {0x1, 0x1}}, {0x97, 0x9, {0x2, 0x10000}}, {0x1, 0x34, {0x3}}, {0x7ff, 0x44a6, {0x1, 0x77}}, {0x7, 0x80, {0x1}}, {0x1b82, 0x7, {0x1, 0x9ec}}, {0x7ff, 0x8000, {0x0, 0xa8}}, {0x1, 0x20, {0x0, 0x40}}, {0x5, 0x4, {0x1}}, {0xfeff, 0x0, {0x0, 0x9}}, {0x5, 0x173, {0x0, 0x5}}, {0x7f7, 0xd49, {0x2, 0x7}}, {0x4d01, 0x40, {0x3, 0x6}}, {0xfff9, 0xfffb, {0x0, 0x4}}, {0xfffd, 0x2, {0x1}}, {0x1, 0x7, {0x3, 0x1000}}, {0x7ff, 0x8, {0x3, 0x6}}, {0x5aa, 0x776b, {0x0, 0xde}}, {0x400, 0x3f, {0x0, 0x4}}, {0x8, 0x81, {0x1, 0x1}}, {0x100, 0x6, {0x2, 0x68ea6157}}, {0xfff, 0x1, {0x2, 0x3}}, {0x28, 0x4, {0x1, 0x9}}, {0x4, 0x9b, {0x2, 0x7ff}}, {0x6, 0x1, {0x1, 0x7}}, {0x101, 0x5, {0x0, 0x6}}, {0xffff, 0x9, {0x0, 0x8e2}}, {0x6, 0x6, {0x0, 0x1}}, {0x6873, 0x7ff, {0x0, 0x80}}, {0x1000, 0x4, {0x1, 0x8}}, {0xf800, 0x3, {0x2, 0x7e000000}}, {0x7fff, 0x5, {0x3, 0x7fffffff}}, {0x6, 0x6, {0x1}}, {0x140, 0x6522, {0x2, 0x2}}, {0x7, 0x3, {0x1, 0x7}}, {0x8, 0x96, {0x0, 0x54d8}}, {0xfffb, 0xfff, {0x0, 0xfd66}}, {0x1, 0x1ff, {0x2, 0xf8000000}}]}}}, {{0x254, 0x1, {{0x1, 0xdd3}, 0xf7, 0x81, 0x589, 0x401, 0x8, 'syz0\x00', "6ad40caa02be787cdbe125e8c934c81b72d52f5883430a28394c4ce95396e803", "87bbc185a6904a2f154a603713f4d194ae92807ec139f8cb0e8c30aade25fb46", [{0xfffa, 0x4, {0x3, 0x1e}}, {0x8, 0x6, {0x2, 0x7}}, {0x9, 0x4b1b}, {0x457, 0x7ff, {0x2, 0x2}}, {0x3, 0xb1d1, {0x1, 0x2}}, {0x5, 0x7056, {0x2, 0x9}}, {0xfffc, 0xdc9, {0x2, 0x5}}, {0x1f3, 0x8, {0x3, 0x6}}, {0x6, 0x523, {0x3, 0x9}}, {0x200, 0x800, {0x2, 0x10000000}}, {0x8, 0xc3, {0x0, 0x240000}}, {0xaad5, 0x0, {0x2, 0x7}}, {0x0, 0x2, {0x0, 0x9}}, {0x7, 0xfe01, {0x1, 0x80}}, {0xfffe, 0x7, {0x2, 0x990b}}, {0x1, 0xfbff, {0x0, 0x20}}, {0x1f, 0x0, {0x2, 0x1}}, {0x9c7b, 0x800, {0x0, 0x8001}}, {0x4, 0x1000, {0x2, 0x7}}, {0x3ff, 0x9, {0x0, 0x100}}, {0xea, 0x8, {0x2, 0x3}}, {0x0, 0x81, {0x0, 0x100}}, {0xffe1, 0x4, {0x2, 0x9}}, {0x4d1, 0x4, {0x2, 0x3}}, {0x6, 0x1000, {0x1, 0x39}}, {0x7fff, 0x2, {0x2, 0x80000000}}, {0x2, 0x3, {0x2, 0x6}}, {0x1f, 0x1f4, {0x2, 0x800}}, {0x0, 0x351a, {0x1, 0x7}}, {0xfff, 0xf2fb, {0x3, 0x8}}, {0x4, 0x1, {0x2, 0x8000}}, {0x2, 0x2, {0x3, 0x101}}, {0x1, 0x2, {0x0, 0x7f}}, {0x8, 0x4530, {0x0, 0x81}}, {0x7, 0xc4, {0x0, 0x5}}, {0xfff, 0xfff9, {0x2, 0x2}}, {0x2, 0x401, {0x2, 0x8}}, {0x5e7c, 0x7, {0x0, 0x7ff}}, {0x7, 0x5, {0x3, 0x6}}, {0x6, 0x3, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x7, 0x6, 0x3, 0x7f, 0xe, 'syz0\x00', "8e97a8c45222956a87dcb8c1ccd6a38cf06fa4e51f42eadc3ffb8dcc63a51f04", "cc463d4365d1dc1cb8cb9e504ab445f00b37c1a2c882f321a46f1ac270d9b892", [{0x9, 0x3, {0x0, 0x4}}, {0x6, 0x5ef, {0x1, 0x7}}, {0xbc2b, 0x0, {0x2, 0xc91}}, {0x3, 0x6543, {0x1, 0x6}}, {0x3ff, 0x1, {0x2, 0x8}}, {0xbe, 0xfbff, {0x2, 0x8}}, {0x8, 0x6, {0x0, 0x5}}, {0x92f6, 0x316, {0x1, 0x101}}, {0x1, 0x8, {0x3, 0x4}}, {0x1, 0x20, {0x0, 0x10001}}, {0x8, 0x8000, {0x0, 0x93}}, {0x1, 0x34, {0x3, 0xc}}, {0x2, 0x9, {0x0, 0x32f}}, {0x0, 0x988b, {0x1}}, {0x7f, 0x8000, {0x1, 0x8}}, {0xa45d, 0x1000, {0x2, 0x80000000}}, {0x9, 0x6, {0x3, 0xdf}}, {0x0, 0x6, {0x3, 0xffff9b38}}, {0x1000, 0x5, {0x0, 0x7}}, {0x100, 0xe632, {0x2, 0x1f}}, {0x5, 0x2, {0x0, 0xbd}}, {0x7fff, 0x1ff, {0x0, 0x6397b6a1}}, {0x3, 0x101, {0x0, 0x8}}, {0x1ff, 0x0, {0x1, 0x8}}, {0x1, 0x1, {0x3, 0xffffffff}}, {0x3, 0x0, {0x2, 0xa3}}, {0x4f26, 0xea, {0x0, 0x8}}, {0x4, 0x9, {0x3, 0x7}}, {0x200, 0x800, {0x2, 0x8}}, {0x7f, 0x9, {0x2, 0xfffffffc}}, {0x9, 0x4, {0x2, 0x1d7e}}, {0x400, 0x6, {0x2, 0x3}}, {0x669, 0x4, {0x2, 0x7}}, {0x8, 0x7, {0x0, 0xfffeffff}}, {0x80, 0x7f, {0x1, 0x4}}, {0x7, 0x1, {0x1, 0xffff}}, {0x6, 0xffff, {0x1, 0x54}}, {0x3ff, 0x4, {0x1, 0x7ddc897}}, {0x9, 0x5, {0x1, 0xfff}}, {0x40, 0x101, {0x2}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4080}, 0x8810) syz_mount_image$msdos(&(0x7f0000000800)='msdos\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='umask=0']) [ 135.987225][ T9537] overlayfs: filesystem on './bus' not supported as upperdir 04:43:49 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='le0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80000, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4090) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f0d05c697802d849e197c2e5be02aa9991f153af1d5dfd660dbeaa7080d68c23838dee82ad257715968ade78116d315565ec26a2f857904d8563aad13d4ce199643fea627bd2a0a5a2f6b2d33f6babbc5598afe54ca76bd20336147eb48638e37ae"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getdents(r0, &(0x7f0000000380)=""/29, 0x1d) 04:43:49 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xff, "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"}, &(0x7f0000000140)=0x107) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 04:43:50 executing program 0: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x7f, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r0, 0x6}, 0x8) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)=0xfffffffffffffffc) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r2, r3, 0x5, 0x6f, &(0x7f0000000100)="ce58e29d00c3e89cab0c68adcbdd8ae5f45f6f3920a822cf48641c326b0393b924ba66f7072aca4e8f0f155dcb46dc237dbe86f7fdd86e93b3dd27bba7453fb7e036747a5c6bf3d2f10fcb686cdafda670634a7d0e1dfeb3704b7b6a53303e3a2e488218ca147796e901d1876a24a2", 0x6, 0x1, 0x0, 0x0, 0xffff, 0x2, 0x0, 'syz1\x00'}) [ 136.298126][ T9561] 9pnet: Could not find request transport: 0xffffffffffffffff 04:43:50 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x321042, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000001c0)=0xffff) inotify_init() openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x5) connect$caif(r1, &(0x7f0000000000), 0x18) socket$caif_stream(0x25, 0x1, 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f6275732035eb0429d8a919d80999f03244665d541898a268ccc213ea071f51c7e41195dd30206f15998fd4c6f73b93f0ba8c61288703f9636914f2ae65e33b5db2ae00d3ed00000000000000000020776f726b646972202f6465762f7667615f6172626974657231f2c25500202e912620f82065206c6f776572646972202c26202123257b0affd7c2eb9d04548a51d86bcfb97f0e9e121ff5dfff428217148c9894ca20cacdd61a40cbef74ab60bdb0ad3068f55ff50c77cb4ee5f769b4151dcdc3820dbf8fcba01e8252e6a1d1b088a6c8e892e7217e66c3a0dff8fb87d954ed8621dba8f9af073e076c9083bbf4d97fd2bd7cabbc2157a84336379110424beb9c4db8"], 0x109) recvfrom$inet(r4, &(0x7f0000000000)=""/6, 0x6, 0x2, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$VT_RELDISP(r0, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000a80)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}], [], 0x2f}) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x9, &(0x7f0000000840)=[{&(0x7f0000000280)="f9f5549406c2c6211b27fdcbb11529f6ec483ce71f70719064136376b21d2bcdc6145ac5f5d05166c7416706aac284bc8016ac6c632f00b3547cf97811abed32ccbb496a0f2081d3d530d7bfb4c00d12525029be2a9576f725e5a0a4085ba0e24131a0bfa35b0dea5af2f42c2f48cd266ee426cddbc155524cc3a7248eba1a5e4bb6935647f8bae7bce5e24b95f90a49e81599324a61ce06ef407c0c7c70b56a373707cf425b266ea487a2e21e4fe32965394cd7ccd43139c7758f4d7e595377dfe4c9dc528ab9463d332356ce68fb5719cd58147bdd4b24e29c44f4", 0xdc, 0x2}, {&(0x7f0000000380)="0cc33e96e218998e0fec14225aa55931b8cb896efe0b19a581882d960ce47d6275e199906a0bf8a057c37b0f6af2938ccf959254ac181e27270b318220c376c5817e778e55390cc2044c39462b24b722839fc056487bbfe8739a277f16bfd95ce9bf3e6d8abad47f33ddd4925e07b79dfc2c", 0x72}, {&(0x7f0000000440)="2bacd153142946969b44e20872c08d8a2051c36a7417196a84f40fcaee8228", 0x1f, 0x81}, {&(0x7f00000004c0)="d9752417381eca433c93d529a6fcbf2f2b600b2e544b5d405c16c4d64ba04bb36234ac647a769c43d883221aa1959d9af433242cc7e47de3b0f340a4262246e91f9981c8a6f6c03ee9ebe12c4596cb848ca23d7f2bab097073099e119a8aac4c68ac6bf75efd7ca480aab3127672f60f9a459199220839b36396e91c88848eb18c545b4ba3bef3482de9f23518", 0x8d, 0x7}, {0x0, 0x0, 0x50d8000}, {&(0x7f0000000640)="4d127098fae91579d8fd00", 0xb, 0xcc}, {&(0x7f0000000680)="8e1e9d02ecf195438342e4218530d637441a30ca693a4a426942ec890d98aefdafac06f1c1dd24c3e86b7aaf994f359aa40802f418a7077abb98a4bf5c3640df0393f8a31fe12ae13613a0604c101a414931dc01d429ba18148f513bef384537703620fe8edc63857aac80d6dafc", 0x6e, 0x40}, {&(0x7f0000000700), 0x0, 0xff}, {0x0, 0x0, 0x4}], 0x5000, 0x0) 04:43:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x10, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582b, &(0x7f0000000040)) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0xa0000, 0x0) write$6lowpan_enable(r5, &(0x7f0000000380)='1', 0x1) close(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000140)={{0x6, 0x2, 0xfffffff9, 0x20, '\x00', 0x4}, 0x3, 0x100, 0xb5aa, r3, 0x1, 0x7, 'syz1\x00', &(0x7f0000000000)=['-\x00'], 0x2, [], [0x0, 0x3, 0x81, 0x1]}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e2f6400d1bd", 0x2e}], 0x1}, 0x0) 04:43:50 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010000000000000060127000080000002"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB], 0xb0}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xb4, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdd73}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff83}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x81}, 0x4008800) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008890}, 0x4000000) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000004}, 0x0) 04:43:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[], 0xfffffdb6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) 04:43:50 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x2, 0x0, [0x3, 0x6, 0x0, 0x4, 0xff000, 0x8001, 0x7, 0x8]}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x1, 0x6, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @rand_addr=0x64010100, @multicast2, @broadcast]}, 0x28) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x44, 0x2}]}}}], 0x18}, 0x0) [ 136.692579][ T9588] overlayfs: unrecognized mount option "le0" or missing value 04:43:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x90) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 136.785898][ T9588] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 136.863363][ T2472] usb 3-1: new high-speed USB device number 3 using dummy_hcd 04:43:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x44001, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0xffff) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:43:50 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r3) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0xff, "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"}, &(0x7f0000000140)=0x107) 04:43:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000001c0)=0x53ff, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) close(r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x6) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(r2, &(0x7f00000002c0)=""/234, 0xea) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:43:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582b, &(0x7f0000000040)) close(r3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0xffff}, {0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00', 0x6}, 0x6, [0x6, 0x7ff, 0x93521c56, 0x8, 0xf3b, 0xffff0000, 0x9]}, 0x5c) accept4$x25(r2, &(0x7f0000000080), &(0x7f0000000140)=0x12, 0x1800) shutdown(r0, 0x1) 04:43:50 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='le0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80000, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4090) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236ebd77a1644fb061b279351be00c032ee19be117ed03c40641e19b9c7d8281a45e422fc78c6ef4d3265cb808e88e348d68fbe5ff20b34248a02db8bbe587562ae3b3f0d05c697802d849e197c2e5be02aa9991f153af1d5dfd660dbeaa7080d68c23838dee82ad257715968ade78116d315565ec26a2f857904d8563aad13d4ce199643fea627bd2a0a5a2f6b2d33f6babbc5598afe54ca76bd20336147eb48638e37ae"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getdents(r0, &(0x7f0000000380)=""/29, 0x1d) 04:43:51 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB=',w']) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0xe2c, 0x101100) close(r2) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) [ 137.210184][ T9612] 9pnet: Could not find request transport: 0xffffffffffffffff [ 137.215339][ T9611] overlayfs: unrecognized mount option "le0" or missing value 04:43:51 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000200)={0x0, 0x0, [], {0x0, @bt={0x1, 0x7, 0x1, 0x3, 0x7f, 0x4, 0x80000000, 0x401, 0x1000, 0x7, 0x20, 0x1000, 0xe7d, 0x0, 0x10, 0x30, {0x6, 0x1}, 0x5a, 0x1}}}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 137.299581][ T9614] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 137.305187][ T9611] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 137.307406][ T9614] #PF: supervisor read access in kernel mode [ 137.307411][ T9614] #PF: error_code(0x0000) - not-present page [ 137.307415][ T9614] PGD 9043c067 P4D 9043c067 PUD 93ec4067 PMD 0 [ 137.336455][ T9614] Oops: 0000 [#1] PREEMPT SMP KASAN [ 137.341642][ T9614] CPU: 0 PID: 9614 Comm: syz-executor.5 Not tainted 5.7.0-syzkaller #0 [ 137.349861][ T9614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.359921][ T9614] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 137.366066][ T9614] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 137.385660][ T9614] RSP: 0018:ffffc9000562f6d0 EFLAGS: 00010246 [ 137.391718][ T9614] RAX: ffffffff839f8305 RBX: 0000000000000000 RCX: ffff88805811e180 [ 137.399683][ T9614] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 137.407652][ T9614] RBP: 161989c702a9f510 R08: ffffffff8668158b R09: fffffbfff12d8975 [ 137.415617][ T9614] R10: fffffbfff12d8975 R11: 0000000000000000 R12: ffff88809ec3aae0 [ 137.423587][ T9614] R13: 1ffff11013d87571 R14: ffff88809ec3aac0 R15: dffffc0000000000 [ 137.431554][ T9614] FS: 00007f8085152700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 137.440472][ T9614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.447052][ T9614] CR2: 0000000000000000 CR3: 000000009598f000 CR4: 00000000001406f0 [ 137.455017][ T9614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 137.462994][ T9614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 137.470953][ T9614] Call Trace: [ 137.474245][ T9614] debug_smp_processor_id+0x5/0x20 [ 137.479354][ T9614] rcu_is_watching+0x1c/0xa0 [ 137.483961][ T9614] rcu_read_lock_sched_held+0x11/0xa0 [ 137.489332][ T9614] trace_netif_rx+0x22b/0x2c0 [ 137.494007][ T9614] netif_rx_internal+0xb0/0x300 [ 137.498851][ T9614] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 137.504385][ T9614] netif_rx_ni+0x24/0xa0 [ 137.508648][ T9614] dev_loopback_xmit+0x21b/0x2f0 [ 137.513577][ T9614] ip_mc_finish_output+0x1f8/0x3f0 [ 137.514669][ T9625] 9pnet: Could not find request transport: 0xffffffffffffffff [ 137.518678][ T9614] ip_mc_output+0x442/0x650 [ 137.518687][ T9614] ? nf_hook+0x320/0x320 [ 137.518697][ T9614] ip_send_skb+0x127/0x1d0 [ 137.518708][ T9614] udp_send_skb+0x953/0x1210 [ 137.518723][ T9614] udp_sendmsg+0x21bc/0x2fb0 [ 137.548413][ T9614] ? ip_skb_dst_mtu+0x500/0x500 [ 137.553262][ T9614] ? sock_rps_record_flow+0x1c/0x370 [ 137.558538][ T9614] ? inet_sendmsg+0x80/0x310 [ 137.563121][ T9614] ? inet_send_prepare+0x250/0x250 [ 137.568227][ T9614] ____sys_sendmsg+0x519/0x800 [ 137.572987][ T9614] ? import_iovec+0x12a/0x2c0 [ 137.577662][ T9614] __sys_sendmmsg+0x45b/0x680 [ 137.582353][ T9614] ? __might_fault+0xf5/0x150 [ 137.587030][ T9614] ? _copy_to_user+0x100/0x140 [ 137.591787][ T9614] ? check_preemption_disabled+0xb0/0x240 [ 137.597496][ T9614] ? debug_smp_processor_id+0x5/0x20 [ 137.602773][ T9614] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 137.608521][ T9614] __x64_sys_sendmmsg+0x9c/0xb0 [ 137.613371][ T9614] do_syscall_64+0xf3/0x1b0 [ 137.617867][ T9614] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 137.623751][ T9614] RIP: 0033:0x45ca59 [ 137.627634][ T9614] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 137.647227][ T9614] RSP: 002b:00007f8085151c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 137.655655][ T9614] RAX: ffffffffffffffda RBX: 00000000004fcee0 RCX: 000000000045ca59 [ 137.663649][ T9614] RDX: 04000000000001a8 RSI: 0000000020007fc0 RDI: 0000000000000006 [ 137.671615][ T9614] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 137.679579][ T9614] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 137.687550][ T9614] R13: 00000000000008f4 R14: 00000000004cbc35 R15: 00007f80851526d4 [ 137.695531][ T9614] Modules linked in: [ 137.699418][ T9614] CR2: 0000000000000000 [ 137.703567][ T9614] ---[ end trace aacc55e122228dc6 ]--- [ 137.709029][ T9614] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 137.715185][ T9614] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 137.734779][ T9614] RSP: 0018:ffffc9000562f6d0 EFLAGS: 00010246 [ 137.740840][ T9614] RAX: ffffffff839f8305 RBX: 0000000000000000 RCX: ffff88805811e180 [ 137.748806][ T9614] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 137.757229][ T9614] RBP: 161989c702a9f510 R08: ffffffff8668158b R09: fffffbfff12d8975 [ 137.765215][ T9614] R10: fffffbfff12d8975 R11: 0000000000000000 R12: ffff88809ec3aae0 [ 137.773176][ T9614] R13: 1ffff11013d87571 R14: ffff88809ec3aac0 R15: dffffc0000000000 [ 137.781148][ T9614] FS: 00007f8085152700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 137.790068][ T9614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.796641][ T9614] CR2: 0000000000000000 CR3: 000000009598f000 CR4: 00000000001406f0 [ 137.804630][ T9614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 137.812622][ T9614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 137.820679][ T9614] Kernel panic - not syncing: Fatal exception [ 137.827339][ T9614] Kernel Offset: disabled [ 137.831653][ T9614] Rebooting in 86400 seconds..