Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2020/06/01 02:06:54 fuzzer started 2020/06/01 02:06:54 dialing manager at 10.128.0.105:33205 2020/06/01 02:06:55 syscalls: 3055 2020/06/01 02:06:55 code coverage: enabled 2020/06/01 02:06:55 comparison tracing: enabled 2020/06/01 02:06:55 extra coverage: enabled 2020/06/01 02:06:55 setuid sandbox: enabled 2020/06/01 02:06:55 namespace sandbox: enabled 2020/06/01 02:06:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/01 02:06:55 fault injection: enabled 2020/06/01 02:06:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/01 02:06:55 net packet injection: enabled 2020/06/01 02:06:55 net device setup: enabled 2020/06/01 02:06:55 concurrency sanitizer: enabled 2020/06/01 02:06:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/01 02:06:55 USB emulation: enabled syzkaller login: [ 55.201896][ T8929] KCSAN: could not find function: '_find_next_bit' 2020/06/01 02:07:02 adding functions to KCSAN blacklist: 'shmem_getpage_gfp' 'dd_has_work' 'n_tty_receive_buf_common' 'do_exit' '__mark_inode_dirty' 'xas_clear_mark' 'tick_sched_do_timer' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'exit_signals' 'do_nanosleep' 'mod_timer' 'blk_mq_request_bypass_insert' '__x64_sys_ptrace' '_find_next_bit' 'copy_process' 'xas_find_marked' 'pcpu_alloc' 'wbt_done' '__ext4_new_inode' 'futex_wait_queue_me' 'kauditd_thread' 'ext4_writepages' 'direct_page_fault' 'echo_char' 'kcm_rfree' 'snd_rawmidi_kernel_write1' 'page_counter_charge' 'iput' '__snd_rawmidi_transmit_ack' 'ext4_da_write_end' 'run_timer_softirq' 'ext4_mark_iloc_dirty' 'ep_poll' 'generic_write_end' 'blk_mq_sched_dispatch_requests' '__bpf_lru_node_move_in' 'io_sq_thread' 'add_timer' 'generic_fillattr' 'audit_log_start' '__find_get_block' 'fasync_remove_entry' 'generic_file_read_iter' 'handle_edge_irq' 'blk_mq_get_request' 'tick_nohz_next_event' 'ktime_get_real_seconds' 'ext4_write_end' 'do_syslog' 'do_signal_stop' '__get_user_pages' 'ktime_get_seconds' 'snd_seq_check_queue' 'blk_mq_dispatch_rq_list' 'decrypt_packet' 'vm_area_dup' 'find_get_pages_range_tag' 'file_update_time' 02:10:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'bond_slave_1\x00', {0xfffffffb}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200401, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x2a2}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040001}, 0x8001) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x80000001, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000240)={r4, 0x7}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0xfbf3, 0x0, 0x9, 0x2, 0x2}) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x2f}, 0x5d5}, 0x1c) r5 = socket$tipc(0x1e, 0x7, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0xc5, 0x505342) ioctl$SCSI_IOCTL_DOORUNLOCK(r6, 0x5381) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000400)="cac9bd53ddbbb231dce1cbdc4b972e80", 0x10) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, r7) openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) r8 = accept4$llc(0xffffffffffffffff, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000004c0)=0x10, 0x800) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000500)='vcan0\x00') [ 263.503591][ T8932] IPVS: ftp: loaded support on port[0] = 21 [ 263.586250][ T8932] chnl_net:caif_netlink_parms(): no params data found 02:10:25 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e20, @loopback}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10080, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x71, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000000c0)='macvtap0\x00', 0x6, 0x2, 0xff}) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8f25, 0x4a0582) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f00000001c0)={0x9, 0x1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x80, 0x0) write$P9_ROPEN(r3, &(0x7f0000000240)={0x18, 0x71, 0x2, {{0x20, 0x2, 0x6}, 0x6}}, 0x18) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xd4, 0x539100) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={0x0, 0xe3, 0x10}, 0xc) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x41, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x0, r6}) close(r7) r8 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000440)={'\x00', {0x2, 0x4e21, @multicast1}}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x9) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x2, 0x0) sendmsg$AUDIT_SET_FEATURE(r9, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x3fa, 0x1, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x48804) [ 263.628960][ T8932] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.637375][ T8932] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.649577][ T8932] device bridge_slave_0 entered promiscuous mode [ 263.658408][ T8932] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.666920][ T8932] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.677547][ T8932] device bridge_slave_1 entered promiscuous mode [ 263.696909][ T8932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.708523][ T8932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.731953][ T8932] team0: Port device team_slave_0 added [ 263.740731][ T8932] team0: Port device team_slave_1 added [ 263.759011][ T8932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.766208][ T8932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.793719][ T8932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.806571][ T8932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.814639][ T8932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.852672][ T8932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.871058][ T9086] IPVS: ftp: loaded support on port[0] = 21 02:10:26 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200400, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1, 0xa8, 0x3b}, 0x0, &(0x7f0000000140)="0b14e7524bafc161b6fb116c5e4b8bbbd61535a37fc9b6bacdbb7ac7e77d95b7d1e99aba187198704275e95fa562f84d14c5e65be061fa7d8516b43c48d45efd935f4af10fff25517925617b967a3e6458b0df172036172feed42eaf3092788914d28e7e1961216165d80fe38792976702c30a0f111d62cd2421985c51253346f179128c8d3552a36a23e61317635f9cf2269e8c0c13cb806507960debde6d95768a43188c2ce29a", &(0x7f0000000200)=""/59) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x800, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000280)=""/216, 0xd8}}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x28000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x1, 0x8, 0xd2de64042374421, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x569c2c78}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x1}]}]}, 0x38}}, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x4, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x4, 0x8, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}]}, 0x38}, 0x1, 0x0, 0x0, 0x8880}, 0x200c000) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nvram\x00', 0x8040, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @multicast1}, 0x3, 0x2, 0x2, 0x1}}, 0x26) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r6, 0x80089203, &(0x7f00000007c0)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x84, 0x7, 0xa, 0x401, 0x0, 0x0, {0x8}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x600}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88b5}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x67}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8906}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0x9c, &(0x7f0000000980)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0xffffffe0, @private0, 0x6}, @in6={0xa, 0x4e24, 0x1000, @loopback, 0x10000}, @in6={0xa, 0x4e22, 0x1, @loopback, 0xfffffff8}, @in6={0xa, 0x4e20, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x2a}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x20}]}, &(0x7f0000000a80)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000ac0)={r8, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000b00)={0x0, @in6={{0xa, 0x4e23, 0x8, @local, 0xfffffff8}}, 0x5, 0x0, 0x13, 0x8, 0x1d, 0x6, 0x3}, 0x9c) [ 263.951263][ T8932] device hsr_slave_0 entered promiscuous mode [ 263.999313][ T8932] device hsr_slave_1 entered promiscuous mode [ 264.086206][ T9100] IPVS: ftp: loaded support on port[0] = 21 02:10:26 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8801, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x28}, 0x1, 0x0, 0x0, 0x8051}, 0x40) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/76, 0x4c}, {&(0x7f0000001300)=""/180, 0xb4}, {&(0x7f00000013c0)=""/112, 0x70}], 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000014c0)={'batadv_slave_0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x40, 0x4) connect$pptp(r2, &(0x7f0000001500)={0x18, 0x2, {0x1, @rand_addr=0x64010100}}, 0x1e) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001540)={0xcd, 0x0, 0x4, 0x100000, 0x6, {}, {0x1, 0xc, 0xff, 0x6c, 0x6, 0x80, "03da3ece"}, 0x200, 0x2, @offset=0x1, 0x1ff, 0x0, r2}) connect$l2tp(r3, &(0x7f00000015c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x10) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nvram\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000001640)) sendto$isdn(0xffffffffffffffff, &(0x7f0000001680)={0x3800, 0x5, "805b27a3"}, 0xc, 0x4080, &(0x7f00000016c0)={0x22, 0x1, 0x40, 0x0, 0x9}, 0x6) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000017c0)=0x14) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000019c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001980)={&(0x7f0000001800)={0x168, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xf8, 0xac, "0815a06227ddea02ed0da4b5e2ce4b811efecb87f7d1e5a91e80190232bfda9ced75a11845aac68cb990239fdd053fe88fcbc40a84653be2d64d2dc9cc6681fed3f4e610eb15708c9ab2200b7b9272ac0c83d17b6f71763540c0a10ca7dbd7c012458618ba003a56df7275b42e28fe8fc2bf4f378b3c8ad9d4d1c2aa545ffa3b17a351c51b3238f59c76575a7de99436045e2173e5d3ca0a860c6be212321ad7368c6ab823df23b8e332ba529b14f19ab0393a7db17bdeb53f443e3ec3557e74cbdce9b8da5c52377fe2349454fa8a8d53ac87f04e1deed5ddd7ec3c565de870b3ac10d768b6010fbe1d08ac2a9743c192c5d257"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xc1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xeb}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8c}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x44}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000040}, 0x40803) openat$procfs(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/meminfo\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000001a80)={0x28, 0x2, 0x0, {0x6, 0x7, 0x1}}, 0x28) [ 264.208239][ T9086] chnl_net:caif_netlink_parms(): no params data found [ 264.237044][ T9100] chnl_net:caif_netlink_parms(): no params data found [ 264.252913][ T8932] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 264.301366][ T8932] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 264.334829][ T8932] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 264.415386][ T8932] netdevsim netdevsim0 netdevsim3: renamed from eth3 02:10:26 executing program 4: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) r1 = syz_usb_connect(0x2, 0x267, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xf3, 0x47, 0x4f, 0x10, 0x413, 0x60f6, 0xd170, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x255, 0x1, 0x6, 0x6, 0xf0, 0x7f, [{{0x9, 0x4, 0x2b, 0x2, 0x7, 0xf8, 0xf0, 0x3b, 0x8, [@generic={0xc5, 0xf, "319187cee81108a68fd572d18a14f7562d67895a62314440b4078ba4c054a7d1c268ddde03dad9c4ee3b64d5ed66147854ef42e38ea3f349838c7df9cf8b58a7f375e97322f941359ba0c2754c39612a403719625f76b70bb88c566bb15cd061ea0eff29a3f0de548ecea6d399a08e64d9e1c84483909ab62e4b496eaf7a7d7d8d5ec94498881e949bf777f1c23f3ae82cecf17e31049e253b1c5a2974299bfbe9a1b45ebd9f11b80fe08cf3513b60ae147554db17627b73798bd64133d4186e611bf6"}, @uac_control={{0xa, 0x24, 0x1, 0x4, 0x7}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x201, 0x5, 0x9, 0x5, 0x2f}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x1, 0x3}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x1, 0x6, 0x643, 0x80, 0x9d}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x180, 0x3, "109775a96b78"}, @processing_unit={0xa, 0x24, 0x7, 0x2, 0x2, 0x7, "d54ca2"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x6, 0x5, [0x4, 0x8, 0xa, 0xb, 0x9], 0x3}]}], [{{0x9, 0x5, 0x3, 0xc, 0x40, 0x20, 0xff, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x400}]}}, {{0x9, 0x5, 0x3, 0x4, 0x20, 0x2, 0x50, 0x81, [@generic={0x6d, 0x22, "99262bd089edb02b5e8c1efb256aca2febb43d5a0447fcc67c90c4d6e468df35520e0574612db16c6ef69ece3434681f6002c4d56acc31a1040b6aaec3d2a198f85a25c591a84799addc49d0c7cb69bf6baa120968274bfb4c4543972dc2de7f87b11107bd1f95bcb0358c"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x40, 0x3, 0x6, [@generic={0x6d, 0x1, "6c184375e4e314eba2b2988ddf1d276fc129d70989e2b616a1a55f5e065a4090f9c67fc1c7562ff09af0fa49596a2eb99d09035c43dd31776006c272277e231b103494c4947ae7e5dcf3815cc001e25fbc2a19b7dcf46604f355e5fab74637999b82300e96c1367e54ed0c"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x5, 0xff, 0x3}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x3, 0x6, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xb7, 0x50}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1c}]}}, {{0x9, 0x5, 0xb, 0x0, 0x8, 0x0, 0x9, 0x6}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x1f, 0x3, 0x5}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x250, 0x80, 0x5d, 0x3, 0x10, 0x1f}, 0x35, &(0x7f0000000380)={0x5, 0xf, 0x35, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x4, 0x4, 0xffff}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1a, 0x3, 0x3, 0x2, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "660d2673fc91f7a8ac3e4a2e491702e4"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x8, 0x101}]}, 0x7, [{0xcd, &(0x7f00000003c0)=@string={0xcd, 0x3, "9ae7b9585b3f15814fe012ef7670260033a70e7d30bb30a88fddb887290c6ba3907fee2b2808c187a2cddbd2ef35595e9dc4a8c30c159cdd196784532d652520beb1caff8cc0fd4e9d85bc1ee35a47bc7a50c79ae715c7c27cbb13b8b75be53e7a310cc6292000049756dc0c3e6c1ba757ae563ba36314675afc46310c6d7f23005901a58889a43aa7f5edfc330001fc1fb18b517ddb27204c6baf73c6fe09b4d660ecc77e8a9f0ac836b51014158d07438346c2638b4d375942bfd76321670626e0218b6616173ef7e2cd"}}, {0x6, &(0x7f00000004c0)=@string={0x6, 0x3, "6f5bd110"}}, {0xdf, &(0x7f0000000500)=@string={0xdf, 0x3, "7225128427b42acf991af094e869e674dff0b4d2c6f52622af1cf63a2d484f1d8ead67c805e33c49a1b7d03b443c45b9a9ff77127b83f0e6ce0b730ee14dcbb7ee6fd8a88085c0a68f073d6030322c27a6f85e89ffe7f6a3e1217df4e5152d3597763f07f2856eb07217594e92df7b2b84ff8de8dfac7512b3c25d0cece6a476ea54931eb8bc66de4855233e71a97f1039b4356f1d9160e6a99398f7ecece9778a10bf5898957e226a4efde1e3ae47b845094c546856c721cf44bd986c78662423404fe9cab5c01c72fff33cf5871a689c64a0aef26fd299518ebf823f"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x414}}, {0x84, &(0x7f0000000640)=@string={0x84, 0x3, "e96af9a13e51c799f2372572b807f1a5525cb556138602733a113d03d01b899a9cbbc7497fe588ebb020e1a6531a002cf3640c02bf93782dc4c92e385027c256436e47e66c2d4b7efb2c500c07d4946d3a17d29d21d0f05a3c4ffd3a330cad4a956f5011870c9cd5b93d02c83fd636f5b9306e4a87a32fbe1f4ea59cd42e300da6c6"}}, {0x1f, &(0x7f0000000700)=@string={0x1f, 0x3, "4200dd4b13ae7befa72bc04f01393d48905e6438494ea4465dcc0c1e9d"}}, {0xf8, &(0x7f0000000740)=@string={0xf8, 0x3, "dacb0445b9f00eedc586de6f19395cc9c0dd41dac021e0d5d5bca0b8738eb6525c00f5b1f73242cb2e5a127ec0c7ae3c9937b179891579ebcfd07d95bb16ece04123a931873010e30de60803b703d57b541cfb9431ea04a517b8e08243201f000234079650bd2d95250e5cb6a6acc3e0244492f1db084ba7f8e43efb4d2df76037443d05cd3a3b25ed38a3709f32f49b23e6e0af08f16018bae296a1ca5bafe3d5dd43c5586a459d05d2d234a4878d3dd39071730efb748fc57ee9b460c7d2285cfefe5a997b081ca518582329b60efbcbc22a7d6aa5cf10aac457b46d180eafd3206c91fb50e02a9d009714dcd9fbf067a651f6eac4"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000940)={0x14, &(0x7f00000008c0)={0x0, 0x5, 0x3a, {0x3a, 0xf, "3f1a00ebed2423f461824c89065f7f162a26b6119c40df54274add28d063030152caa1b6e5a8252d9164f37a20a7a55a247dedf1f9eb4cae"}}, &(0x7f0000000900)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ac0)={0x1c, &(0x7f0000000980)={0x0, 0x0, 0x9a, "01417460db6698667866074b57b283c83d8ab1c3398df51793983e0ea4cc6bbbaa30c05acc9d1573277b9206f10afd5ef1cd2c78ade8b9fdd78f649051b761715137af200ff2c5e9ad3b19292e2a8b07ce593bd2d84f82a243efd83c22206aee51a57e5086a8449654b096a61124fc3d79c56245487865b34dd0441c926fb7d302e46560cf1ae43317c4e4ef973dab15672fdc7116447d969934"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x82}, &(0x7f0000000a80)={0x0, 0x8, 0x1}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x0) r3 = socket$inet(0x2, 0x4, 0x95) r4 = syz_open_dev$vcsu(&(0x7f0000000b40)='/dev/vcsu#\x00', 0x8, 0x400000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000b80)={0x0, 0x6e, "6ac8d365a926b62a3a894ab0e613d0baa44c67d55ae7fe2a99bebadb0d78a69456a6533eece6bb71ecdf91fd68f29ef9afd5ec6955dfc7175a220d0630b50cc4d0573e55d6a485b2d2ac9b8b04def136fd32e9a660e2250ccd4e52935b59529623d6cdba22222de62e6183237537"}, &(0x7f0000000c00)=0x76) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000c40)={r5, 0x7ff}, 0x8) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-control\x00', 0x10102, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) r7 = dup(0xffffffffffffffff) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x26}}, @NFQA_CFG_CMD={0x8, 0x1, {0x5, 0x0, 0x15}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000dc0)={0x0, 0x86, 0x3}, &(0x7f0000000e00)=0x8) accept$nfc_llcp(r7, &(0x7f0000000e40), &(0x7f0000000ec0)=0x60) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000f00)=""/17, &(0x7f0000000f40)=0x11) r8 = gettid() ptrace$pokeuser(0x6, r8, 0x9, 0x3ff) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000fc0)={0xc, 0x17, [], [@generic={0x6, 0x6b, "75b262d2c3967e9e1e5a650d1b3be0d2c66d33821d455f3dcf8fc7f336bfeafc9c3cd50679d4b0ae6bec34e7aec55c21cd1f86694c842b21ebbab0aea723fc4a8dedbd80b0fd5a16c28c4a15b6def0215840c0d5063a7951eee6e35a38952a86025b722f2bb2eb3f3ef9ec"}, @calipso={0x7, 0x40, {0x0, 0xe, 0x40, 0x80, [0x3f, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0xfffffffffffffff9]}}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x90}]}, 0xc8) [ 264.475689][ T9359] IPVS: ftp: loaded support on port[0] = 21 [ 264.510640][ T8932] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.517683][ T8932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.525148][ T8932] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.532195][ T8932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.572441][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.584053][ T9100] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.600824][ T9100] device bridge_slave_0 entered promiscuous mode [ 264.620567][ T9086] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.627649][ T9086] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.646798][ T9086] device bridge_slave_0 entered promiscuous mode [ 264.655689][ T9086] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.664033][ T9086] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.672066][ T9086] device bridge_slave_1 entered promiscuous mode [ 264.679058][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.699298][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.717820][ T9407] IPVS: ftp: loaded support on port[0] = 21 [ 264.729571][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.736661][ T9100] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.745900][ T9100] device bridge_slave_1 entered promiscuous mode [ 264.805889][ T9086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.824154][ T9100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.852551][ T8932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.870685][ T9086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.883406][ T9100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:10:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1a, 0x1a, 0xf4, &(0x7f0000000040)}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000480), 0x4) r1 = dup2(r0, r0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000004c0)=@req3={0xec0, 0x2, 0x3, 0x5, 0x9, 0x30f9, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='lp\x00', 0x3) clock_nanosleep(0x6, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580)) socket$inet_dccp(0x2, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x7fff, 0x121001) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000640)=0x7) r3 = add_key(&(0x7f0000000680)='id_legacy\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="bb8b793aa672d36d424edd83d822a33044f4a1bd8c69ea648232d0843e1ced264a37782c37b9ca360e04d497e40686839433523afa657d44d5067b99f071be2af75be9d15fb33a8e5a7c84053d10467287de6f48bea5ac06f98bcaef9ba79d35acf47198cc56f15b377d972fa0e7a0a18d4e04dfb51e863e85c924fd4873dfe899ae", 0x82, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f00000007c0)=""/244, 0xf4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000cc0)={0xd7, 0x18, &(0x7f00000008c0)="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"}) pause() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d40)={0x0, r1, 0x0, 0x16, &(0x7f0000000d00)='[-GPLGPL!vboxnet1\x13em1\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = creat(&(0x7f0000000d80)='./file0\x00', 0xa4) write$apparmor_current(r5, &(0x7f0000000dc0)=@hat={'permhat '}, 0x1b) connect$x25(0xffffffffffffffff, &(0x7f0000000e40)={0x9, @remote={[], 0x0}}, 0x12) [ 264.925359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.939465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.962603][ T9086] team0: Port device team_slave_0 added [ 264.973700][ T9100] team0: Port device team_slave_0 added [ 264.985637][ T8932] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.027005][ T9086] team0: Port device team_slave_1 added [ 265.034185][ T9100] team0: Port device team_slave_1 added [ 265.066353][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.080735][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.090092][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.097449][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.107024][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.116265][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.125892][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.132967][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.141032][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.170511][ T9086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.177493][ T9086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.204835][ T9086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.216000][ T9407] chnl_net:caif_netlink_parms(): no params data found [ 265.225444][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.233669][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.260024][ T9100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.273257][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.281896][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.308196][ T9100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.319456][ T9359] chnl_net:caif_netlink_parms(): no params data found [ 265.331892][ T9086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.339457][ T9086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.366403][ T9086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.380692][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.412914][ T9631] IPVS: ftp: loaded support on port[0] = 21 [ 265.424552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.433542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.442558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.452415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.461200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.470123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.478583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.521079][ T9086] device hsr_slave_0 entered promiscuous mode [ 265.579376][ T9086] device hsr_slave_1 entered promiscuous mode [ 265.658981][ T9086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.666564][ T9086] Cannot create hsr debugfs directory [ 265.711179][ T9100] device hsr_slave_0 entered promiscuous mode [ 265.750798][ T9100] device hsr_slave_1 entered promiscuous mode [ 265.788983][ T9100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.796807][ T9100] Cannot create hsr debugfs directory [ 265.822494][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.831258][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.843193][ T8932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.873930][ T9359] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.881273][ T9359] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.890006][ T9359] device bridge_slave_0 entered promiscuous mode [ 265.898635][ T9359] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.906925][ T9359] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.914961][ T9359] device bridge_slave_1 entered promiscuous mode [ 265.957087][ T9407] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.967068][ T9407] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.975182][ T9407] device bridge_slave_0 entered promiscuous mode [ 265.989907][ T9407] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.997072][ T9407] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.005595][ T9407] device bridge_slave_1 entered promiscuous mode [ 266.035445][ T9359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.063201][ T9359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.110041][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.117495][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.127210][ T9407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.139268][ T9407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.161617][ T8932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.185092][ T9359] team0: Port device team_slave_0 added [ 266.191981][ T9631] chnl_net:caif_netlink_parms(): no params data found [ 266.217251][ T9407] team0: Port device team_slave_0 added [ 266.224171][ T9359] team0: Port device team_slave_1 added [ 266.238730][ T9100] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.301845][ T9407] team0: Port device team_slave_1 added [ 266.312383][ T9100] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.368018][ T9100] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.409920][ T9100] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.480754][ T9359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.487807][ T9359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.514604][ T9359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.532898][ T9359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.539925][ T9359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.566303][ T9359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.582073][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.590956][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.617755][ T9407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.631232][ T9086] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.672990][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.681553][ T9631] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.690277][ T9631] device bridge_slave_0 entered promiscuous mode [ 266.698201][ T9407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.706802][ T9407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.733908][ T9407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.745245][ T9086] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.813198][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.822306][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.881097][ T9359] device hsr_slave_0 entered promiscuous mode [ 266.969035][ T9359] device hsr_slave_1 entered promiscuous mode [ 267.008801][ T9359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.016558][ T9359] Cannot create hsr debugfs directory [ 267.029863][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.037073][ T9631] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.046756][ T9631] device bridge_slave_1 entered promiscuous mode [ 267.064267][ T9086] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.096137][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.105017][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.122140][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.130439][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.142385][ T9086] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.183122][ T8932] device veth0_vlan entered promiscuous mode [ 267.240656][ T9407] device hsr_slave_0 entered promiscuous mode [ 267.289059][ T9407] device hsr_slave_1 entered promiscuous mode [ 267.338849][ T9407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.346429][ T9407] Cannot create hsr debugfs directory [ 267.374002][ T9631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.386625][ T9631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.401286][ T8932] device veth1_vlan entered promiscuous mode [ 267.424274][ T9631] team0: Port device team_slave_0 added [ 267.463220][ T9631] team0: Port device team_slave_1 added [ 267.504926][ T9631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.513058][ T9631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.539684][ T9631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.573078][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.582693][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.592996][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.601966][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.611100][ T9359] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.651703][ T9359] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.712389][ T9359] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.781250][ T9631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.788234][ T9631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.816349][ T9631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.845065][ T9407] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 267.891449][ T8932] device veth0_macvtap entered promiscuous mode [ 267.898252][ T9359] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.961468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.021296][ T9631] device hsr_slave_0 entered promiscuous mode [ 268.080800][ T9631] device hsr_slave_1 entered promiscuous mode [ 268.138733][ T9631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.146419][ T9631] Cannot create hsr debugfs directory [ 268.161593][ T9407] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.204662][ T8932] device veth1_macvtap entered promiscuous mode [ 268.217815][ T9100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.231289][ T9407] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.291997][ T9407] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.349533][ T8932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.372919][ T9086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.387461][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.395546][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.403513][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.412185][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.423359][ T9100] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.444961][ T9631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.475991][ T9086] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.486368][ T8932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.502636][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.511207][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.519209][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.527666][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.536404][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.544399][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.552398][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.561311][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.571622][ T9631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.611015][ T9631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.660762][ T9631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.721522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.730107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.739219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.747704][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.754776][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.768776][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.777337][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.786931][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.794211][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.821653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.829733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.838462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.866856][ T9407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.950174][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.959519][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.967930][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.975127][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.983399][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.004719][ T9359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.078934][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.090770][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.100593][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.109587][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.119373][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.129600][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.138242][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.152607][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.161862][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.171326][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.180422][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.188957][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.197839][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.206409][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.214749][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.236135][ T9100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.247529][ T9100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.261297][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.271238][ T9407] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.282140][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.290589][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.298395][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.306298][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.314619][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.323352][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.332087][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.340573][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.360460][ T9631] 8021q: adding VLAN 0 to HW filter on device bond0 02:10:31 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffff0a) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 269.393858][ T9359] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.406155][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.414875][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.426057][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.441867][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.448991][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.457821][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.470648][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.480441][ T9395] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.487499][ T9395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.496943][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.508569][T10196] Invalid argument reading file caps for ./file0 [ 269.517458][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.541142][ T9100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.561905][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.570043][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.577583][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.586206][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.594053][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.602118][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.610819][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.619772][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.627156][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.636431][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.645252][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.653801][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.660932][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.669827][ T9631] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.688931][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.696963][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.706756][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.715543][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.724464][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.733397][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.742068][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.749122][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.756859][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.765898][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.774343][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.783184][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.792629][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.801029][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.813711][ T9407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.829845][ T9086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.837465][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.846270][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.854782][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.861877][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.869922][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.878320][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:10:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="ae40da9d240300005a90f57f07703aeff02413f524f64eabee07962c2248a511b4000000f9bb8c43000000004943", 0x2e}, {&(0x7f0000000140)="aa1d484e24040000a84d4583670e12d9fc56b0ac3fbd80730600067704a71e023a27b2da9426f40100c0", 0x2a}], 0x2) [ 269.912306][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.921428][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.929704][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.938206][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.946603][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.953661][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.970134][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.982391][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.992066][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.003980][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:10:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000200000800"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f2444fc768f92a8f07763fb63fc6fa9b081ddd072bc035b568311aa58e58b082d56c31beeeff9e0d827eb37e8c8dd10838efb2f636d66a8e9d692f04f65c4d6e455dcdd9194f2ca7e9e0efde8f3ba30c194e20984768d3476875d332f8a3b8809b80c378f0c2b37091813311ef8fb95e750fee6f7bd0712f1c49ffa45ffbccb8b16"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 270.013276][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.065345][ T9359] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.077018][ T9359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.103266][ T9407] 8021q: adding VLAN 0 to HW filter on device batadv0 02:10:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 270.131623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.149232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.156739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.171828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.180925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.193178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.202720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.214782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.223679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.235604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.246104][T10212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.267125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.276668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 02:10:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 270.286077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.297042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.305894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.316403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.325220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.339487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.353386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.371430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:10:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 270.396111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.413017][ T9631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.428228][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.442918][ T9100] device veth0_vlan entered promiscuous mode [ 270.463071][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.477706][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:10:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 270.504883][ T9100] device veth1_vlan entered promiscuous mode [ 270.538418][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.546120][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.562819][ T9086] device veth0_vlan entered promiscuous mode [ 270.581569][ T9359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.594977][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.604631][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.619921][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.639030][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.652474][ T9086] device veth1_vlan entered promiscuous mode [ 270.699853][ T9100] device veth0_macvtap entered promiscuous mode [ 270.707133][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.715505][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.727811][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.736195][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.745002][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.754129][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.775077][ T9631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.786533][ T9100] device veth1_macvtap entered promiscuous mode [ 270.807661][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.819105][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.829373][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.838204][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.858740][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.867769][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.896105][ T9086] device veth0_macvtap entered promiscuous mode [ 270.906582][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.923565][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.934788][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.954641][ T9086] device veth1_macvtap entered promiscuous mode [ 270.962076][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.971799][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.980408][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.992796][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.001738][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.009902][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.018414][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.026986][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.038409][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.053054][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.064719][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.091303][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.099237][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.106990][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.115908][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.125097][ T9407] device veth0_vlan entered promiscuous mode [ 271.138677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.146737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.156799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.164699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.174969][ T9086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.186049][ T9086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.199099][ T9086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.209761][ T9086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.220660][ T9086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.234471][ T9359] device veth0_vlan entered promiscuous mode [ 271.243595][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.253238][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.264527][ T9086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.275810][ T9086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.286222][ T9086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.297043][ T9086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.309727][ T9086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.369808][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.380275][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.395652][ T9359] device veth1_vlan entered promiscuous mode [ 271.410787][ T9407] device veth1_vlan entered promiscuous mode [ 271.651865][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.668932][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.732011][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.745197][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 02:10:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 271.777391][ T9631] device veth0_vlan entered promiscuous mode [ 271.819600][ T9359] device veth0_macvtap entered promiscuous mode [ 271.834943][ T9407] device veth0_macvtap entered promiscuous mode [ 271.850889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.862474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.881375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.899265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.915894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.933475][ T9631] device veth1_vlan entered promiscuous mode [ 271.951110][ T9359] device veth1_macvtap entered promiscuous mode [ 271.958276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.966223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.981349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.992830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.001300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.040497][ T9407] device veth1_macvtap entered promiscuous mode [ 272.066439][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.079285][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.094472][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.105110][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.115562][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.126240][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.137311][ T9359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.152903][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.161414][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.169515][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.178195][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.186826][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.196106][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.209104][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.220581][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.230495][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.242137][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.252127][ T9359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.262661][ T9359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.274016][ T9359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.285071][ T9631] device veth0_macvtap entered promiscuous mode [ 272.292638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.301324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.310433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.326736][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.337663][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.347559][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.358707][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.369490][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.379934][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.389973][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.400766][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.412248][ T9407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.424651][ T9631] device veth1_macvtap entered promiscuous mode [ 272.438363][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.447290][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.458653][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.470021][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.480177][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.490675][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.500517][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.511608][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.521480][ T9407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.532017][ T9407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.543119][ T9407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.563230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.572409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.620699][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.632809][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.643364][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.654669][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.665233][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.678985][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.689934][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.701596][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.712282][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.723568][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.735808][ T9631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.788261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.796971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.809174][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.820518][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.831321][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.842271][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.852112][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.862794][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.872777][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.883212][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.893278][ T9631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.903782][ T9631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.915677][ T9631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.994104][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.002656][T10188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:10:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) splice(0xffffffffffffffff, &(0x7f0000000340)=0x2f18, 0xffffffffffffffff, &(0x7f0000000380)=0x7, 0xdaa8, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8e, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x0, 0x8, 0x0, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000100)='&', 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8e, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1f54f3b3448678aa) [ 273.440692][T10188] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 273.778328][T10188] usb 5-1: not running at top speed; connect to a high speed hub [ 273.858441][T10188] usb 5-1: config 6 has an invalid interface number: 43 but max is 0 [ 273.866576][T10188] usb 5-1: config 6 contains an unexpected descriptor of type 0x2, skipping [ 273.876858][T10188] usb 5-1: config 6 has an invalid descriptor of length 1, skipping remainder of the config [ 273.887556][T10188] usb 5-1: config 6 has no interface number 0 [ 273.894160][T10188] usb 5-1: config 6 interface 43 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 273.907830][T10188] usb 5-1: config 6 interface 43 has no altsetting 0 [ 274.078216][T10188] usb 5-1: New USB device found, idVendor=0413, idProduct=60f6, bcdDevice=d1.70 [ 274.087296][T10188] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.095906][T10188] usb 5-1: Product: ╲萒됧켪᪙铰槨瓦튴∦Ჯ㫶䠭ᵏ궎졧䤼랡㯐㱄륅ᄅቷ荻௎๳䷡럋濮꣘薀ꛀޏ怽㈰✬襞ꏶ⇡ᗥ㔭皗ܿ藲끮ᝲ乙⭻ト곟ት슳ౝ皤哪ẓ벸啈㸣ꥱၿ됹漵鄝鎩矩ႊ墿閘≾乪껣롇ॅ呌器⇇䓏颽硬⑦䀣뗊᳀イ㳳蟵栚撜꺠濲駒蹑芿 [ 274.130218][T10188] usb 5-1: Manufacturer: 孯ბ [ 274.135222][T10188] usb 5-1: SerialNumber: Д [ 274.658013][T10188] dvb-usb: found a 'Leadtek WinFast DTV Dongle H' in cold state, will try to load a firmware [ 274.689314][T10188] usb 5-1: Direct firmware load for dvb-usb-dib0700-1.20.fw failed with error -2 [ 274.700772][T10188] dvb-usb: did not find the firmware file 'dvb-usb-dib0700-1.20.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 274.728598][T10188] usb 5-1: USB disconnect, device number 2 [ 275.397935][ T9650] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 275.728086][ T9650] usb 5-1: not running at top speed; connect to a high speed hub [ 275.858074][ T9650] usb 5-1: config 6 has an invalid interface number: 43 but max is 0 [ 275.866317][ T9650] usb 5-1: config 6 contains an unexpected descriptor of type 0x2, skipping [ 275.876608][ T9650] usb 5-1: config 6 has an invalid descriptor of length 1, skipping remainder of the config [ 275.888160][ T9650] usb 5-1: config 6 has no interface number 0 [ 275.894367][ T9650] usb 5-1: config 6 interface 43 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 275.908242][ T9650] usb 5-1: config 6 interface 43 has no altsetting 0 [ 276.087882][ T9650] usb 5-1: New USB device found, idVendor=0413, idProduct=60f6, bcdDevice=d1.70 [ 276.097034][ T9650] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.105708][ T9650] usb 5-1: Product: ╲萒됧켪᪙铰槨瓦튴∦Ჯ㫶䠭ᵏ궎졧䤼랡㯐㱄륅ᄅቷ荻௎๳䷡럋濮꣘薀ꛀޏ怽㈰✬襞ꏶ⇡ᗥ㔭皗ܿ藲끮ᝲ乙⭻ト곟ት슳ౝ皤哪ẓ벸啈㸣ꥱၿ됹漵鄝鎩矩ႊ墿閘≾乪껣롇ॅ呌器⇇䓏颽硬⑦䀣뗊᳀イ㳳蟵栚撜꺠濲駒蹑芿 02:10:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:10:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 02:10:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57fb3703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f0000000140)="aa1d484e24040000a84d4583670e12d9fc56b0953fbd80730600067704a71e023a27b2da9426f40100c0", 0x1fb}], 0x2) 02:10:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) [ 276.140032][ T9650] usb 5-1: Manufacturer: 孯ბ [ 276.144918][ T9650] usb 5-1: SerialNumber: Д [ 276.168035][ T9650] usb 5-1: can't set config #6, error -71 [ 276.198606][ T9650] usb 5-1: USB disconnect, device number 3 [ 276.249877][T10304] sg_write: data in/out 1024/455 bytes for SCSI command 0x94-- guessing data in; [ 276.249877][T10304] program syz-executor.1 not setting count and/or reply_len properly [ 276.322057][ C0] hrtimer: interrupt took 34336 ns 02:10:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 276.343107][T10315] sg_write: data in/out 1024/455 bytes for SCSI command 0x94-- guessing data in; [ 276.343107][T10315] program syz-executor.1 not setting count and/or reply_len properly 02:10:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x801a, &(0x7f00000008c0)="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"}) 02:10:38 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x11d3fd, 0x100) flock(r1, 0x1) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) poll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x1}, {}, {0xffffffffffffffff, 0x28}], 0x3, 0x40) socket$netlink(0x10, 0x3, 0x15) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 02:10:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 02:10:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57fb3703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f0000000140)="aa1d484e24040000a84d4583670e12d9fc56b0953fbd80730600067704a71e023a27b2da9426f40100c0", 0x1fb}], 0x2) 02:10:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 02:10:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) [ 276.588576][T10328] sg_write: data in/out 1024/455 bytes for SCSI command 0x94-- guessing data in; [ 276.588576][T10328] program syz-executor.1 not setting count and/or reply_len properly 02:10:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 276.758781][T10335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000980), 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000a00)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:10:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:10:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:39 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 02:10:39 executing program 2: 02:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:39 executing program 2: 02:10:39 executing program 1: 02:10:39 executing program 4: 02:10:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:39 executing program 2: 02:10:39 executing program 5: 02:10:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:40 executing program 4: 02:10:40 executing program 1: 02:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:40 executing program 5: 02:10:40 executing program 2: 02:10:40 executing program 4: 02:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:40 executing program 2: 02:10:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) open(0x0, 0x0, 0x0) 02:10:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:10:40 executing program 2: 02:10:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:40 executing program 1: 02:10:40 executing program 4: 02:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:40 executing program 5: 02:10:40 executing program 2: 02:10:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:40 executing program 4: 02:10:40 executing program 1: 02:10:40 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:40 executing program 5: 02:10:40 executing program 2: 02:10:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:41 executing program 1: 02:10:41 executing program 4: 02:10:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:41 executing program 2: 02:10:41 executing program 5: 02:10:41 executing program 1: 02:10:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:41 executing program 4: 02:10:41 executing program 2: 02:10:41 executing program 5: 02:10:41 executing program 2: 02:10:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:41 executing program 5: 02:10:41 executing program 4: 02:10:41 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:41 executing program 1: 02:10:41 executing program 2: 02:10:42 executing program 4: 02:10:42 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:42 executing program 5: 02:10:42 executing program 1: 02:10:42 executing program 2: 02:10:42 executing program 4: 02:10:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:42 executing program 5: 02:10:42 executing program 3: r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:42 executing program 2: 02:10:42 executing program 1: 02:10:42 executing program 4: 02:10:42 executing program 1: 02:10:42 executing program 2: 02:10:43 executing program 5: 02:10:43 executing program 4: 02:10:43 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:43 executing program 2: 02:10:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:43 executing program 1: 02:10:43 executing program 5: 02:10:43 executing program 4: 02:10:43 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:43 executing program 2: 02:10:43 executing program 2: 02:10:43 executing program 5: 02:10:43 executing program 1: 02:10:43 executing program 3: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:43 executing program 4: 02:10:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:44 executing program 4: 02:10:44 executing program 1: 02:10:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 02:10:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0xfc}, {}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 02:10:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43, 0x0, "000000000000000000000000000000000050ca704c00"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:10:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 02:10:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="0002040000000000ff"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x15) [ 281.918796][T10535] Cannot find add_set index 0 as target [ 281.938589][T10539] Cannot find add_set index 0 as target 02:10:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 282.000217][T10547] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:10:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0xfc}, {}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 02:10:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 02:10:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 282.162587][T10559] Cannot find add_set index 0 as target 02:10:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) madvise(&(0x7f0000fee000/0x4000)=nil, 0x20ff20, 0x1000000000cb) 02:10:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:10:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000020100000000000200000000020000000b000000003000e299680032870b80eacc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8f24b74cd924019aca3b80333abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1b0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24efffffcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fac912930ee57cf9bab5e08268720e90a3be372166613945bb6638540ecf4307c1a735c9fa9c5ed886b396c0071a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820f8a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2fc86673ca2662b85500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654db44c30677439b868edf308de4ad4e0f8e337f229b2b90da2e242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c9"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) [ 282.619048][T10577] BPF:Invalid string section 02:10:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0xffffffffffffffd0) 02:10:45 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind'}}, 0x30}]}) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 02:10:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 02:10:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:45 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 02:10:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) 02:10:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1aee7b1d}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:10:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100), 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 283.314594][T10610] overlayfs: workdir and upperdir must be separate subtrees [ 283.344745][T10616] overlayfs: workdir and upperdir must be separate subtrees 02:10:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 02:10:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:10:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[], 0x0) 02:10:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100), 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100), 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 02:10:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x2710}, 0xb, 0x0, 0xfffff000}, {{0x77359400}, 0x0, 0x0, 0x4}], 0x20) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800", @ANYBLOB="04"], 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000340)=0x3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000022090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00/\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x70bd2a, 0x0, {0x8, 0x0, 0x0, r5, {}, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 02:10:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 02:10:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9ffb0180000000306617"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffca8}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) [ 283.996162][T10653] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 284.024735][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x718, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x6}, 0x0) [ 284.055867][T10660] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 02:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x4440c, 0x0, 0x0, 0x6, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) request_key(0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000001340)) sched_getparam(0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/9, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0xd}, [""]}, 0x14}}, 0x20008044) syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000300)={0x0, 0x5, 0xca}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0xb8000000, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0xf6020000, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) [ 284.112400][T10655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.131306][T10655] batman_adv: batadv0: Interface deactivated: batadv_slave_0 02:10:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:46 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r0 = creat(0x0, 0x20005d) write$binfmt_elf32(r0, 0x0, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xe14) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x7fffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, 0x0) syz_open_procfs(0x0, 0x0) [ 284.630977][T10678] BPF: (anon) type_id=2 bits_offset=11 [ 284.647351][T10678] BPF: [ 284.659919][T10678] BPF:Member is not byte aligned [ 284.671287][T10678] BPF: [ 284.671287][T10678] [ 284.679946][T10679] BPF: (anon) type_id=2 bits_offset=11 [ 284.685435][T10679] BPF: [ 284.692204][T10679] BPF:Member is not byte aligned [ 284.715681][T10679] BPF: [ 284.715681][T10679] 02:10:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 284.900956][T10655] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.923893][T10685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x2710}, 0xb, 0x0, 0xfffff000}, {{0x77359400}, 0x0, 0x0, 0x4}], 0x20) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800", @ANYBLOB="04"], 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000340)=0x3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000022090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00/\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x70bd2a, 0x0, {0x8, 0x0, 0x0, r5, {}, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 02:10:47 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r0 = creat(0x0, 0x20005d) write$binfmt_elf32(r0, 0x0, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xe14) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x7fffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, 0x0) syz_open_procfs(0x0, 0x0) 02:10:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9ffb0180000000306617"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.037657][T10710] BPF: (anon) type_id=2 bits_offset=11 [ 285.059229][T10710] BPF: [ 285.067551][T10710] BPF:Member is not byte aligned 02:10:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 285.089990][T10710] BPF: [ 285.089990][T10710] [ 285.100409][T10715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:47 executing program 1: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x57}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 02:10:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000640)=[{{0x0, 0x2710}, 0xb, 0x0, 0xfffff000}, {{0x77359400}, 0x0, 0x0, 0x4}], 0x20) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800", @ANYBLOB="04"], 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000340)=0x3) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000022090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00/\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x70bd2a, 0x0, {0x8, 0x0, 0x0, r5, {}, {}, {0x0, 0x5}}}, 0x24}}, 0x0) [ 285.155308][T10715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 285.767251][T10715] device hsr_slave_1 left promiscuous mode [ 285.801143][T10726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.824005][T10735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 02:10:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:48 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:48 executing program 2: unshare(0x6c060000) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00', 0x1d00, [0x10]}, &(0x7f00000000c0)=0x54) 02:10:48 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x18, 0x2, [@TCA_FW_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x44}}, 0x0) 02:10:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20c00, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r1 = creat(0x0, 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x78) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xe14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x7fffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000340)=0x8) 02:10:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:48 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 286.142898][T10769] BPF: (anon) type_id=2 bits_offset=11 [ 286.163318][T10769] BPF: [ 286.174205][T10774] BPF: (anon) type_id=2 bits_offset=11 [ 286.182133][T10769] BPF:Member is not byte aligned 02:10:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x128}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 286.207158][T10778] IPVS: ftp: loaded support on port[0] = 21 [ 286.213375][T10769] BPF: [ 286.213375][T10769] [ 286.220787][T10774] BPF: [ 286.233614][T10774] BPF:Member is not byte aligned [ 286.253727][T10774] BPF: 02:10:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 02:10:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x20c00, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r1 = creat(0x0, 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x78) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xe14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x7fffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000340)=0x8) [ 286.253727][T10774] 02:10:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 286.367646][T10804] netlink: 44275 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.393301][T10804] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 286.404781][T10814] BPF: (anon) type_id=2 bits_offset=11 02:10:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 286.444729][T10814] BPF: [ 286.457314][T10814] BPF:Member is not byte aligned [ 286.472219][T10814] BPF: [ 286.472219][T10814] 02:10:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:48 executing program 2: unshare(0x6c060000) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00', 0x1d00, [0x10]}, &(0x7f00000000c0)=0x54) [ 286.494315][T10804] netlink: 44275 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) r4 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 286.537575][T10804] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 286.559828][ T21] tipc: TX() has been purged, node left! 02:10:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) accept4$bt_l2cap(r3, 0x0, 0x0, 0x0) [ 286.622388][T10824] IPVS: ftp: loaded support on port[0] = 21 02:10:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, 0x0, 0x0) 02:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 02:10:49 executing program 1: clock_gettime(0x0, &(0x7f0000000300)={0x0}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={r0}) 02:10:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 02:10:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 02:10:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0x0, 0x3}, 0x6) 02:10:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 02:10:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, 0x0, 0x0) 02:10:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, 0x0, 0x0) 02:10:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0x0) 02:10:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 02:10:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x4}, 0x6) 02:10:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 02:10:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIS(r2, 0x5416, 0x0) 02:10:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='timerslack_ns\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0xffff) 02:10:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 02:10:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 02:10:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x1000d, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x93aa, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:10:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 288.576804][ T21] tipc: TX() has been purged, node left! 02:10:50 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) io_setup(0x8001, &(0x7f0000000480)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) 02:10:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 02:10:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, 0x0, 0x0) [ 288.836470][T10994] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 288.889015][T10994] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 288.938113][T10994] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.999144][T10994] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 289.013940][T10994] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 289.031076][T10994] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)) 02:10:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:51 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) io_setup(0x8001, &(0x7f0000000480)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) 02:10:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) 02:10:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000002c0)=""/162) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 02:10:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:10:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 02:10:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x1, 0x81, 0x5, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0xe781}, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x4, 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 02:10:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff0008000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1287], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff07004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 02:10:52 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b60400da04ae1b000000000000000675d5febe4a1ff3eb5a90f27b92d384bf158acfaf84201efd3d604b0000000000001f00"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 02:10:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:10:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff0008000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:10:52 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800200000000000000000070000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x1) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:10:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff0008000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x2, 0x1, &(0x7f0000000080)) 02:10:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x10200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:10:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 02:10:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 02:10:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:52 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 02:10:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 290.496427][T11082] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 290.590879][T11076] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.609833][T11082] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.629512][T11076] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000030000000b70000000000000095000000000000006f8830bf511507964b79f7acf0af839ec5300a584fe44c80de0b061417e9adb31b01536cc3d2f2518ae3961a29eaf9fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66099a0f54041889b971cf4f812934b41222da54b9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7fc58f7a528c5022feec18e01bd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512099df32814820fbf7be91cd13b8df4e421af2edee5996273686e99f8bbca3882478560cd18fa2c0b7d787ba2fe4c02c5ce877b3256b7aa1d4328eaf1bdd66c1360ea9a416889f4daf1459333ef4e1fd97904d7b496d84fddb684e4fdc27e5b71bdf8d0bc988fc826993a3702d25312d009729dc2e2e0da51dcec2dec97d130929455c58b7652d14e7def9b7576100aa8b34d68bf798c74a4e1483a68a40dbf7a15001d9df07cd078311497453083324a11b56571130393495e5506621efe55afabbdac4ec98b6d514d1dae75a1cf1b266e92aa8c25afed0b19ca420a11283c94badfc5d4b627a6d53095b330302259e611faaa349e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) 02:10:53 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x80001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:10:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1000000, 0x0}, &(0x7f00000001c0)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) 02:10:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff000800000000000000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 02:10:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 02:10:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:53 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003020000402505a1a44000010203010902"], &(0x7f0000000780)={0x0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="020f"]}) 02:10:53 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) creat(&(0x7f0000000040)='./bus\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 02:10:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) 02:10:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:10:53 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 02:10:53 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x80001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 291.666194][T11133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.694589][T11133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.706183][T11133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.719853][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 291.841203][T11137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.862422][T11137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.871127][T11137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.907046][ T5] usb 6-1: unable to get BOS descriptor or descriptor too short [ 291.989907][ T5] usb 6-1: config 0 has no interfaces? 02:10:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 02:10:54 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x80001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 292.156800][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.165908][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:10:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 292.209829][ T5] usb 6-1: Product: syz [ 292.221425][ T5] usb 6-1: Manufacturer: syz [ 292.233840][ T5] usb 6-1: SerialNumber: syz [ 292.244654][ T5] usb 6-1: config 0 descriptor?? 02:10:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000042001fff00080000000000000072"], 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 292.494060][ T5] usb 6-1: USB disconnect, device number 2 [ 293.266381][ T4142] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 293.436390][ T4142] usb 6-1: unable to get BOS descriptor or descriptor too short [ 293.516742][ T4142] usb 6-1: config 0 has no interfaces? [ 293.686790][ T4142] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.695878][ T4142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.704449][ T4142] usb 6-1: Product: syz [ 293.708925][ T4142] usb 6-1: Manufacturer: syz [ 293.713557][ T4142] usb 6-1: SerialNumber: syz [ 293.721397][ T4142] usb 6-1: config 0 descriptor?? 02:10:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x6, 0x1fc}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getrlimit(0x0, 0x0) 02:10:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 02:10:56 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x80001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:10:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:10:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x33, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019000f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 293.976523][ T4142] usb 6-1: USB disconnect, device number 3 [ 294.050909][T11185] netlink: 20749 bytes leftover after parsing attributes in process `syz-executor.2'. 02:10:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{}, {0x0, 0x0, 0x100000}}}, 0xa0) 02:10:56 executing program 2: symlink(0x0, 0x0) [ 294.140549][T11192] debugfs: File 'dropped' in directory 'loop0' already present! [ 294.159098][T11192] debugfs: File 'msg' in directory 'loop0' already present! [ 294.175652][T11192] debugfs: File 'trace0' in directory 'loop0' already present! 02:10:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 02:10:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x27) write(r1, &(0x7f0000000080)="04", 0x1) 02:10:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) 02:10:56 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000240)=0x3, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 294.331002][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 294.354128][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:10:56 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x550, 0x3c0, 0x488, 0x3c0, 0x3c0, 0x3c0, 0x488, 0x488, 0x488, 0x488, 0x488, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4={[], [], @local}, [], [], 'veth0_to_bond\x00', 'caif0\x00'}, 0x0, 0x2d4, 0x2f8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@loopback, @mcast2}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5ac) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 294.464049][T11224] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 294.492444][T11186] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 02:10:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x6) gettid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x3, 0x0) [ 294.699454][T11242] ptrace attach of "/root/syz-executor.3"[11241] was attempted by "/root/syz-executor.3"[11242] [ 294.742609][T11186] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 02:10:57 executing program 4: 02:10:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) 02:10:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000340)=@ethtool_cmd={0x19}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xa0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2c0, 0x2c0, 0x2c0, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x164, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) accept4(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x1000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x0, 0x5, 0x2c, 0x0, "000000000003000000000000000000000000000000e344000001000000000000000006000000000000000000000000000000000000080000110000000000000200"}, 0xd8) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) dup(r2) sendto$inet(r2, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xa0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2c0, 0x2c0, 0x2c0, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x164, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x64) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0x2}, 0xfb85d7b805de426a, 0x2, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0x1000000000, 0xffffffffffffffff, 0x0) 02:10:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) write$binfmt_elf32(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 02:10:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0x0, 0x0, 0xcc, 0xcc, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'veth0_vlan\x00', 'caif0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@loopback, @mcast1}, 0x0, 0x198, 0x1bc, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x474) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b7000000004b000007000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a0, 0x1d8, 0x0, 0x3dc, 0x0, 0x1d8, 0x2d4, 0x4d8, 0x4d8, 0x4d8, 0x2d4, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x2d4, 0x314, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d9f461bb01a9dc7fb155ea364f4a0d76f31243b50000000003ec38dbc100"}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0xfc, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5fc) 02:10:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) write$binfmt_elf32(r0, 0x0, 0x0) 02:10:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) write$binfmt_elf32(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 02:10:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000070643000000000000000000000000000500010006"], 0x1c}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10000) 02:10:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000f000000070000000000000095000000000000005f98bc41bee88cc583cefbeaad23cb32b265a0f1bb0be89c46318f31c69a107dc716d81c0698a01334f74c7d7c361d9ea643d8925e34b06f13404a97f165cb4a3075c7b0fa11b8165a105e8b5bb1cadda00937f272732dedabc8a785c6ae2a072cd31014ed3c1c12c2611213388cd491c65a819dfcb35d335eda8f6f2cdeedbaa8b2ecd27018673ac11dab8896822e85445242d80040d02554d07d5a572cc460885ae3be917d0879e4c296e33c939a60442d84d2931486ee5829a348e579fb52f22470df51a5f2f6ad692894675642d754d0d5dfd80a428e5d8702e1662500fa68074041b72ce7f394df7bb0dbd50885d96d58b8d4b956f11be913cb36c0345801e2"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 02:10:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000340)=@ethtool_cmd={0x19}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xa0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2c0, 0x2c0, 0x2c0, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x164, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) accept4(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x1000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x0, 0x5, 0x2c, 0x0, "000000000003000000000000000000000000000000e344000001000000000000000006000000000000000000000000000000000000080000110000000000000200"}, 0xd8) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) dup(r2) sendto$inet(r2, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000440)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x64) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_bp={0x0, 0x2}, 0xfb85d7b805de426a, 0x2, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, 0x1000000000, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) dup2(r2, r4) 02:10:57 executing program 4: 02:10:57 executing program 3: 02:10:57 executing program 3: 02:10:57 executing program 5: 02:10:57 executing program 4: 02:10:57 executing program 1: 02:10:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:58 executing program 3: 02:10:58 executing program 4: 02:10:58 executing program 5: 02:10:58 executing program 2: 02:10:58 executing program 1: 02:10:58 executing program 2: 02:10:58 executing program 3: 02:10:58 executing program 5: 02:10:58 executing program 1: 02:10:58 executing program 2: 02:10:58 executing program 4: 02:10:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:10:59 executing program 3: 02:10:59 executing program 2: 02:10:59 executing program 5: 02:10:59 executing program 4: 02:10:59 executing program 1: 02:10:59 executing program 5: 02:10:59 executing program 4: 02:10:59 executing program 1: 02:10:59 executing program 3: 02:10:59 executing program 2: 02:10:59 executing program 3: 02:11:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:00 executing program 1: 02:11:00 executing program 4: 02:11:00 executing program 5: 02:11:00 executing program 2: 02:11:00 executing program 3: 02:11:00 executing program 3: 02:11:00 executing program 1: 02:11:00 executing program 2: 02:11:00 executing program 4: 02:11:00 executing program 5: 02:11:00 executing program 3: 02:11:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:01 executing program 2: 02:11:01 executing program 4: 02:11:01 executing program 1: 02:11:01 executing program 5: 02:11:01 executing program 3: 02:11:01 executing program 2: 02:11:01 executing program 1: 02:11:01 executing program 3: 02:11:01 executing program 5: 02:11:01 executing program 4: 02:11:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:01 executing program 1: 02:11:01 executing program 3: 02:11:01 executing program 2: 02:11:01 executing program 4: 02:11:01 executing program 5: 02:11:01 executing program 3: 02:11:01 executing program 2: 02:11:01 executing program 1: 02:11:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:01 executing program 4: 02:11:01 executing program 5: 02:11:01 executing program 3: 02:11:01 executing program 2: 02:11:01 executing program 1: 02:11:01 executing program 3: 02:11:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:01 executing program 2: 02:11:01 executing program 5: 02:11:01 executing program 4: 02:11:01 executing program 1: 02:11:01 executing program 3: 02:11:01 executing program 2: 02:11:02 executing program 4: 02:11:02 executing program 5: 02:11:02 executing program 1: 02:11:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:02 executing program 3: 02:11:02 executing program 2: 02:11:02 executing program 5: 02:11:02 executing program 3: 02:11:02 executing program 1: 02:11:02 executing program 2: 02:11:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:02 executing program 4: 02:11:02 executing program 5: 02:11:02 executing program 3: 02:11:02 executing program 2: 02:11:02 executing program 1: 02:11:02 executing program 4: 02:11:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:02 executing program 5: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 02:11:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000014c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000380)=""/18, 0x12}], 0x2) 02:11:02 executing program 3: 02:11:02 executing program 1: 02:11:02 executing program 4: [ 300.288667][T11433] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:11:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 300.336111][T11433] device syz_tun entered promiscuous mode 02:11:02 executing program 1: 02:11:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 300.380515][T11433] device macsec1 entered promiscuous mode [ 300.417885][T11433] device syz_tun left promiscuous mode 02:11:02 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 02:11:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x100, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000b63fe4), 0x1c) 02:11:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:03 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @random="6bd4ae08146a", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 300.645519][T11455] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 300.694849][T11455] device syz_tun entered promiscuous mode [ 300.718238][T11455] device macsec1 entered promiscuous mode [ 300.741513][T11455] device syz_tun left promiscuous mode 02:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00'}, 0x2c) 02:11:03 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:11:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x11}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000000000029000000020000002b"], 0x28}}], 0x1, 0x0) 02:11:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b00000000", 0x1a, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0xc87, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:11:03 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), 0x10) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 02:11:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x3, 0x4) 02:11:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "25e9"}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) prctl$PR_SET_DUMPABLE(0x4, 0x0) 02:11:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "25e9"}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) r2 = memfd_create(&(0x7f0000000180)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n\xc5\n\x92\xc9g\xa1Tr\xfel', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 02:11:03 executing program 5: migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x9, &(0x7f00000000c0)=0x3) 02:11:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b00000000", 0x1a, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0xfffffffffffff7eb}, 0x16, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 301.314886][T11502] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 301.354920][T11509] x_tables: ip_tables: icmp match: only valid for protocol 1 02:11:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x700) creat(0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000380)={@mcast2, 0xe}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x51) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 301.517179][T11520] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:11:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 02:11:04 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x19d) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:11:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b00000000", 0x1a, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:11:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, 0x0, &(0x7f00000010c0)) [ 302.191448][T11546] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:11:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:04 executing program 1: socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) pipe(&(0x7f0000000300)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @remote, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x2c}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 02:11:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005d"], 0x78) 02:11:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 302.482389][T11564] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 302.557002][T11564] EXT4-fs (loop1): filesystem is read-only [ 302.612884][T11564] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 302.646956][T11564] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 02:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005d"], 0x78) [ 302.658299][T11564] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 302.658529][T11572] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 970769) [ 302.670102][T11564] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (2942!=0) [ 302.690440][T11564] EXT4-fs (loop1): filesystem is read-only [ 302.700716][T11564] EXT4-fs (loop1): orphan cleanup on readonly fs 02:11:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 302.713523][T11564] EXT4-fs error (device loop1): ext4_quota_enable:5916: comm syz-executor.1: Bad quota inode # 7 [ 302.731029][T11564] EXT4-fs warning (device loop1): ext4_enable_quotas:5953: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 302.759947][T11564] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 302.768301][T11572] FAT-fs (loop4): Filesystem has been set read-only [ 302.773481][T11564] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:11:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 02:11:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 02:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005d"], 0x78) [ 302.953607][ T9407] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) 02:11:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f2444fc768f92a8f07763fb63fc6fa9b081ddd072bc035b568311aa58e58b081556c31beeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfff9, 0xfffb, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 02:11:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 02:11:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999", 0x2e, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 303.075660][T11587] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.105625][T11589] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.115306][T11589] : renamed from bridge_slave_1 [ 303.141428][T11589] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 02:11:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7bcb9edbcc9d1dd33846e70f2444fc768f92a8f07763fb63fc6fa9b081ddd072bc035b568311aa58e58b081556c31beeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfff9, 0xfffb, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 02:11:05 executing program 3: write(0xffffffffffffffff, &(0x7f0000000300)="fc0000001c000741f490cd011cf2540007ab08000800000003007738210001c000000000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a00020003", 0x45) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:11:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999", 0x2e, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 303.193534][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 303.208025][ T9406] bridge0: port 2() entered blocking state [ 303.214054][ T9406] bridge0: port 2() entered forwarding state 02:11:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 02:11:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000004ac0)=ANY=[@ANYBLOB="3c0228efb4a233e846892bc0"], 0x19d) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 303.398530][ T28] audit: type=1804 audit(1590977465.740:2): pid=11619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir414537586/syzkaller.yR1KDn/68/file0/file0" dev="loop5" ino=25 res=1 02:11:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000004ac0)=ANY=[@ANYBLOB="3c0228efb4a233e846892bc0"], 0x19d) close(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 303.473504][T11605] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 303.508784][T11587] bridge0: port 2() entered disabled state [ 303.534221][T11605] FAT-fs (loop5): Filesystem has been set read-only [ 303.645618][T11621] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 02:11:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999", 0x2e, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0xfffffffffffff7eb}, 0x16, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:11:06 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 02:11:06 executing program 1: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 02:11:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd6", 0x31, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 303.800476][T11646] fuse: Bad value for 'fd' [ 303.844005][T11641] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 303.855493][T11641] FAT-fs (loop2): Filesystem has been set read-only [ 303.937051][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:11:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x7f, {{0x2, 0x0, @multicast2}}}, 0x90) 02:11:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd6", 0x31, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd6", 0x31, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e77", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 304.524501][T11665] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 304.547024][T11665] FAT-fs (loop2): Filesystem has been set read-only 02:11:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001380)=""/4103, 0x1007}], 0x1) 02:11:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e77", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 02:11:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 02:11:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 304.675867][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:07 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8000, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) 02:11:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cf1a3d07b18901cf0a37b6a165539f910ded9a"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e77", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:07 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x81c8, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./bus/file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:11:07 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000002180)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:11:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:11:07 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES32=r6, @ANYBLOB="00000000000000000a000100aaaaaaaaaaeb0ab702ac0000b7aa1000"], 0x2c}}, 0x0) 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 305.139970][T11702] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.184459][T11702] FAT-fs (loop2): Filesystem has been set read-only 02:11:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000a06010300000000000000000000000005000100060000000900020073797a3000000000280007800c00018008000140ac1414da0c001b40fffffffffffffffe09001a"], 0x50}}, 0x0) [ 305.281261][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:07 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x108, 0x1a0, 0x0, 0x1a0, 0x0, 0x318, 0x270, 0x270, 0x270, 0x318, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6erspan0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 305.451361][T11740] x_tables: duplicate underflow at hook 2 02:11:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e31b1e", 0x10, 0x11, 0x0, @loopback, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 305.548291][T11741] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 305.628119][T11741] FAT-fs (loop2): Filesystem has been set read-only [ 305.808937][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a04e61", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 02:11:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:11:08 executing program 3: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x108, 0xd0, 0x210, 0x210, 0x0, 0x318, 0x2e0, 0x2e0, 0x2e0, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0xfffffffe, 0x0, 0x3590, 0x9}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 02:11:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x34, 0x4008800, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 306.305826][T11764] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 306.321573][T11764] FAT-fs (loop2): Filesystem has been set read-only [ 306.344074][T11764] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 306.463329][T11764] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 306.500023][T11764] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:11:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:11:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 02:11:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) [ 306.614511][T11777] x_tables: duplicate underflow at hook 2 02:11:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000f080000000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000020000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0200000600020000000000000000000000000000000000000000000010000000000000000000000000000047cc9eb186202d954a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000800000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000d8000000f000cb9bbd271aa38db5957cefe98ab196000068656c7065720002000000000000000000128affff000000000000000004000000000000000000000000000052415300000000000000000000000000000000000000000000000000004e46515580365cf78000000000000400000000000000000000000000000000000800000000000000000000000000000000009317c0cb4a750f9162000000000000000000000700000000000000000000000002000000feffffff00"/609]}, 0x2d9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x108, 0xd0, 0x210, 0x210, 0x0, 0x318, 0x2e0, 0x2e0, 0x2e0, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0xfffffffe, 0x0, 0x3590, 0x9}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x6, 0x4) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_bond\x00', 0x23}, 0x18) ioctl(r5, 0x8916, &(0x7f0000000000)) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r6, &(0x7f00000007c0)={'#! ', './file0', [{0x20, 'netdevsim0\x00'}, {0x20, 'GPL'}, {}, {0x20, 'veth0_to_bond\x00'}, {0x20, 'veth0_to_bond\x00'}, {0x20, '&+cgroup*cgroup-em1:lobdev]\x11'}, {0x20, '*eth1mime_type'}], 0xa, "5e146610ff6ecd0b0ff6ccaa0216b9a6923cc0123772c3077fa0797d343d00042c4a7c6f3341f1e7ee0abf734e1c5510fea1d8f86ec948f22ff411882c89064a5a382b2876885c987b02f138e52296b7c033b8b605f6326f4d0f5de0d5ad996175497cdbdd534ebd112c4ce0133039ddda39d9213b8be46249b13d9d7e0cb31be0f8fd05"}, 0xea) 02:11:09 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(0xffffffffffffffff, 0x2, 0x1) close(r1) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x50001a9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) 02:11:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) [ 306.779610][T11788] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 306.828792][T11777] x_tables: duplicate underflow at hook 2 [ 306.841961][T11788] FAT-fs (loop2): Filesystem has been set read-only [ 306.849492][T11788] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 306.867003][T11788] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 02:11:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x8e9b, 0x0, 0x0, 0x0, 0x0, "b40a170a4407aed08cbbf3dae5ebe99ac3f72f"}) 02:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@setlink={0x2c, 0x13, 0x9, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) [ 306.885710][T11788] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 307.153956][T11814] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 307.184240][T11814] FAT-fs (loop2): Filesystem has been set read-only [ 307.206044][T11814] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 307.248971][T11814] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 307.284734][T11814] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:09 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 02:11:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:11:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) 02:11:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:09 executing program 3: clone(0x84007ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x196) 02:11:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 307.590820][T11830] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 02:11:10 executing program 5: exit(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:11:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:10 executing program 1: 02:11:10 executing program 4: [ 307.636802][T11830] FAT-fs (loop2): Filesystem has been set read-only [ 307.675132][T11830] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:10 executing program 1: [ 307.713644][T11830] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 307.740239][T11830] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:10 executing program 4: 02:11:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:10 executing program 1: 02:11:10 executing program 4: 02:11:10 executing program 1: [ 308.006022][T11855] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 308.014983][T11855] FAT-fs (loop2): Filesystem has been set read-only [ 308.043408][T11855] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 308.053232][T11855] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 308.062606][T11855] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:10 executing program 3: 02:11:10 executing program 4: 02:11:10 executing program 5: 02:11:10 executing program 1: 02:11:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:10 executing program 3: 02:11:10 executing program 4: 02:11:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:11 executing program 1: 02:11:11 executing program 4: 02:11:11 executing program 3: [ 308.776899][T11883] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 308.804528][T11883] FAT-fs (loop2): Filesystem has been set read-only 02:11:11 executing program 5: 02:11:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 308.827065][T11883] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 308.836366][T11883] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 308.845647][T11883] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:11 executing program 3: 02:11:11 executing program 5: 02:11:11 executing program 1: 02:11:11 executing program 4: 02:11:11 executing program 3: 02:11:11 executing program 5: [ 309.215557][ T9100] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 309.251306][ T9100] FAT-fs (loop2): Filesystem has been set read-only 02:11:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:11 executing program 1: 02:11:11 executing program 4: 02:11:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:11 executing program 3: 02:11:11 executing program 5: 02:11:11 executing program 5: 02:11:12 executing program 1: 02:11:12 executing program 3: 02:11:12 executing program 4: 02:11:12 executing program 5: 02:11:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 309.858678][ T9100] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 309.883957][ T9100] FAT-fs (loop2): Filesystem has been set read-only [ 310.039459][ T9100] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 310.048058][ T9100] FAT-fs (loop2): Filesystem has been set read-only 02:11:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:12 executing program 3: 02:11:12 executing program 4: 02:11:12 executing program 1: 02:11:12 executing program 5: 02:11:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xad4, "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"}, &(0x7f0000000180)=0xadc) 02:11:12 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 02:11:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 02:11:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x20}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 310.721015][T11953] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 310.759941][T11953] FAT-fs (loop2): Filesystem has been set read-only 02:11:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xad4, "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"}, &(0x7f0000000180)=0xadc) 02:11:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 310.935374][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 311.122312][T11969] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 311.155509][T11969] FAT-fs (loop2): Filesystem has been set read-only [ 311.245489][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 02:11:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 02:11:13 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @echo={0x3}}}}}, 0x0) 02:11:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xad4, "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"}, &(0x7f0000000180)=0xadc) 02:11:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 02:11:13 executing program 3: unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x8, 0x0) getitimer(0x2, &(0x7f0000000080)) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000200)={0x2, 0x0, 0x3, {0x0, 0x900, 0x300, 0x10}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x26801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88, 0x0, 0x0, 0x2, 0x8000000000, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="bebb6d3dfb0ee93cce042e74ae78d78ce73aa6b94c2d76dd5472dc0b2288d746f8d8e60135df09a96932ea9cbc7d5624fbd12f640100000000011482c869b7571f5674150fc40a8df14884230500000076a03eba103b80af00"/99], 0x14f) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r2, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)="5300008893d30405f1", 0x9}, {&(0x7f00000001c0)="0dac9ccb4d6a98563f9c23", 0xb}], 0x2, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000180)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r4, 0x0) 02:11:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 02:11:13 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x20) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 02:11:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:11:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) socket(0x0, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1806, 0x4, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x3, 0x4008) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1c2) memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x3f}, 0x4) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x3, 0x6, 0x80000001}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {0x0}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) [ 311.694931][T11988] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 311.728865][T11988] FAT-fs (loop2): Filesystem has been set read-only [ 311.783407][ C0] sd 0:0:1:0: [sg0] tag#3089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 311.793818][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB: Test Unit Ready [ 311.800276][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.809954][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.819637][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.829525][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.839133][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.849245][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.858833][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.868423][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.878011][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.887608][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.897200][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.906822][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.916407][ C0] sd 0:0:1:0: [sg0] tag#3089 CDB[c0]: 00 00 00 00 00 00 00 00 [ 311.925100][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 312.157793][ C1] sd 0:0:1:0: [sg0] tag#1543 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 312.168273][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB: Test Unit Ready [ 312.174697][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.184579][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.195248][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.205110][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.214822][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.224697][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.234447][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.244404][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.254699][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.264418][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.274261][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.284162][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.293739][ C1] sd 0:0:1:0: [sg0] tag#1543 CDB[c0]: 00 00 00 00 00 00 00 00 [ 312.305521][T12019] vivid-008: kernel_thread() failed 02:11:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:11:14 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2716, 0x0, &(0x7f00000000c0)) 02:11:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:14 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:11:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 02:11:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:11:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 02:11:14 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) [ 312.583631][T12040] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 312.628641][T12040] FAT-fs (loop2): Filesystem has been set read-only [ 312.656269][T12040] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 02:11:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 312.677886][T12040] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 02:11:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='umask=0177777777000']) [ 312.788124][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 312.854998][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:11:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 313.065083][ T17] usb 4-1: config 0 has no interfaces? [ 313.206103][T12098] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 313.214511][T12098] FAT-fs (loop2): Filesystem has been set read-only [ 313.224993][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.234566][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.259230][ T17] usb 4-1: Product: syz [ 313.263420][ T17] usb 4-1: Manufacturer: syz [ 313.287608][ T17] usb 4-1: SerialNumber: syz [ 313.303061][ T17] usb 4-1: config 0 descriptor?? 02:11:15 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x35, 0x207200) 02:11:15 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:11:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:11:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 313.308446][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) 02:11:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='/dev/ttyS3\x00'}, 0x30) modify_ldt$write2(0x11, &(0x7f0000000240)={0x9, 0x20000800, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0x81, 0x5, 0x200}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="2302e200000000000000d060ffd7ee027df410469a2bc04b26c0d8d21d5d6fe0ef5781f4f9c58dfaa4dc5a5292552fba478405a979466ebef31721905d14e28d000800d1ede6c1f37b251a17d3a990119beaea99c2adcf359a30a74dc68c37cfbef5c16f3e648860faf8228bf403e6017fe7128d5b85c2cb25235f1882c6e8f1b49e1fc0d13bc4c7234ce9fe065d74f8be4347865d7eb68b41eeddfb6c427f479469f7e95edfb40d66a980ad5deec85fc652ef7e6da41b5c1bc5e285c6b7393f7a78f84fa9e298d4c4a0587b"], 0x16c) close(r4) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000001c0)=0x3) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff, 0x6400}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 02:11:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) 02:11:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 313.555507][T12117] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 313.563883][T12117] FAT-fs (loop2): Filesystem has been set read-only [ 313.579038][T10188] usb 4-1: USB disconnect, device number 2 [ 313.664442][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 314.367341][ T9395] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 314.615702][ T9395] usb 4-1: config 0 has no interfaces? [ 314.820143][ T9395] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.833808][ T9395] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.843072][ T9395] usb 4-1: Product: syz [ 314.848037][ T9395] usb 4-1: Manufacturer: syz [ 314.853296][ T9395] usb 4-1: SerialNumber: syz [ 314.869599][ T9395] usb 4-1: config 0 descriptor?? 02:11:17 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) 02:11:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 02:11:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) 02:11:17 executing program 4: r0 = io_uring_setup(0xf1, &(0x7f0000000580)={0x0, 0x0, 0x7}) close(r0) 02:11:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="73fa46f879d827383a62aa83935b7ed5ca86204c034b000000000000000000000000fdc6a82f11037bad21eca999c7fdd66e773d", 0x5b, 0x4008800, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='*', 0x1}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e40)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) 02:11:17 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f00005d8000/0x4000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) [ 315.152185][ T9395] usb 4-1: USB disconnect, device number 3 02:11:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) timer_delete(0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:11:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) [ 315.394927][T12182] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) [ 315.428567][T12182] FAT-fs (loop2): Filesystem has been set read-only 02:11:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x2001, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 02:11:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020801ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[], 0x801) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) [ 315.519139][ T9100] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 315.550220][T12193] ptrace attach of "/root/syz-executor.5"[12192] was attempted by "/root/syz-executor.5"[12193] 02:11:17 executing program 5: 02:11:18 executing program 1: [ 315.760421][ T9395] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 316.004897][ T9395] usb 4-1: config 0 has no interfaces? [ 316.188967][ T9395] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.198315][ T9395] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.210208][ T9395] usb 4-1: Product: syz [ 316.214559][ T9395] usb 4-1: Manufacturer: syz [ 316.220397][ T9395] usb 4-1: SerialNumber: syz [ 316.250389][ T5277] ================================================================== [ 316.258580][ T5277] BUG: KCSAN: data-race in step_into / vfs_unlink [ 316.264979][ T5277] [ 316.266191][ T9395] usb 4-1: config 0 descriptor?? [ 316.267573][ T5277] write to 0xffff8880b4dd7f00 of 4 bytes by task 11453 on cpu 0: [ 316.280194][ T5277] vfs_unlink+0x267/0x400 [ 316.284619][ T5277] do_unlinkat+0x33f/0x550 [ 316.289031][ T5277] __x64_sys_unlink+0x38/0x50 [ 316.293718][ T5277] do_syscall_64+0xc7/0x3b0 [ 316.298760][ T5277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.304835][ T5277] [ 316.307169][ T5277] read to 0xffff8880b4dd7f00 of 4 bytes by task 5277 on cpu 1: [ 316.314877][ T5277] step_into+0xb2/0x1090 [ 316.319123][ T5277] walk_component+0xde/0x390 [ 316.323699][ T5277] path_lookupat.isra.0+0x119/0x350 [ 316.328892][ T5277] filename_lookup+0x145/0x2c0 [ 316.333820][ T5277] user_path_at_empty+0x47/0x60 [ 316.338747][ T5277] do_readlinkat+0x89/0x230 [ 316.343329][ T5277] __x64_sys_readlink+0x4c/0x60 [ 316.348181][ T5277] do_syscall_64+0xc7/0x3b0 [ 316.352660][ T5277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.358518][ T5277] [ 316.360818][ T5277] Reported by Kernel Concurrency Sanitizer on: [ 316.366946][ T5277] CPU: 1 PID: 5277 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 316.375417][ T5277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.385444][ T5277] ================================================================== [ 316.393488][ T5277] Kernel panic - not syncing: panic_on_warn set ... [ 316.400053][ T5277] CPU: 1 PID: 5277 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 316.408520][ T5277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.418819][ T5277] Call Trace: [ 316.422178][ T5277] dump_stack+0x11d/0x187 [ 316.426502][ T5277] panic+0x210/0x640 [ 316.430426][ T5277] ? vprintk_func+0x89/0x13a [ 316.436260][ T5277] kcsan_report.cold+0xc/0x1a [ 316.440938][ T5277] kcsan_setup_watchpoint+0x3fb/0x440 [ 316.446553][ T5277] step_into+0xb2/0x1090 [ 316.450788][ T5277] walk_component+0xde/0x390 [ 316.455364][ T5277] path_lookupat.isra.0+0x119/0x350 [ 316.460548][ T5277] filename_lookup+0x145/0x2c0 [ 316.465643][ T5277] ? strncpy_from_user+0x20f/0x2b0 [ 316.471270][ T5277] ? getname_flags+0x19d/0x380 [ 316.476017][ T5277] user_path_at_empty+0x47/0x60 [ 316.480855][ T5277] do_readlinkat+0x89/0x230 [ 316.485488][ T5277] __x64_sys_readlink+0x4c/0x60 [ 316.490355][ T5277] do_syscall_64+0xc7/0x3b0 [ 316.494888][ T5277] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.500769][ T5277] RIP: 0033:0x7f35b7f91087 [ 316.505326][ T5277] Code: 73 01 c3 48 8b 0d 11 be 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 bd 2b 00 f7 d8 64 89 01 48 [ 316.525092][ T5277] RSP: 002b:00007ffe2767f798 EFLAGS: 00000293 ORIG_RAX: 0000000000000059 [ 316.533498][ T5277] RAX: ffffffffffffffda RBX: 00007ffe2767f830 RCX: 00007f35b7f91087 [ 316.541638][ T5277] RDX: 0000000000000200 RSI: 00007ffe2767f940 RDI: 00007ffe2767f810 [ 316.549603][ T5277] RBP: 00007ffe2767fd98 R08: 0000000000000001 R09: 0000000000000013 [ 316.557578][ T5277] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ffe2767f940 [ 316.565546][ T5277] R13: 000055a45bc57010 R14: 000055a45bc570e0 R15: 00007ffe2767f810 [ 316.575132][ T5277] Kernel Offset: disabled [ 316.580101][ T5277] Rebooting in 86400 seconds..