Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2022/02/01 21:05:09 fuzzer started 2022/02/01 21:05:09 dialing manager at 10.128.0.169:33103 syzkaller login: [ 48.362416][ T3600] cgroup: Unknown subsys name 'net' [ 48.470326][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/02/01 21:05:09 syscalls: 3671 2022/02/01 21:05:09 code coverage: enabled 2022/02/01 21:05:09 comparison tracing: enabled 2022/02/01 21:05:09 extra coverage: enabled 2022/02/01 21:05:09 delay kcov mmap: enabled 2022/02/01 21:05:09 setuid sandbox: enabled 2022/02/01 21:05:09 namespace sandbox: enabled 2022/02/01 21:05:09 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/01 21:05:09 fault injection: enabled 2022/02/01 21:05:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/01 21:05:09 net packet injection: enabled 2022/02/01 21:05:09 net device setup: enabled 2022/02/01 21:05:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/01 21:05:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/01 21:05:09 USB emulation: enabled 2022/02/01 21:05:09 hci packet injection: enabled 2022/02/01 21:05:09 wifi device emulation: enabled 2022/02/01 21:05:09 802.15.4 emulation: enabled 2022/02/01 21:05:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/01 21:05:10 fetching corpus: 50, signal 58412/62186 (executing program) 2022/02/01 21:05:10 fetching corpus: 100, signal 89637/95096 (executing program) 2022/02/01 21:05:10 fetching corpus: 150, signal 110100/117175 (executing program) 2022/02/01 21:05:10 fetching corpus: 200, signal 124614/133341 (executing program) 2022/02/01 21:05:10 fetching corpus: 250, signal 136642/146986 (executing program) 2022/02/01 21:05:10 fetching corpus: 300, signal 149491/161364 (executing program) 2022/02/01 21:05:10 fetching corpus: 350, signal 162820/176181 (executing program) 2022/02/01 21:05:11 fetching corpus: 400, signal 172047/186927 (executing program) 2022/02/01 21:05:11 fetching corpus: 450, signal 183708/200001 (executing program) 2022/02/01 21:05:11 fetching corpus: 500, signal 192306/210050 (executing program) 2022/02/01 21:05:11 fetching corpus: 550, signal 198947/218098 (executing program) 2022/02/01 21:05:11 fetching corpus: 600, signal 208318/228808 (executing program) 2022/02/01 21:05:11 fetching corpus: 650, signal 217700/239454 (executing program) 2022/02/01 21:05:12 fetching corpus: 700, signal 228775/251750 (executing program) 2022/02/01 21:05:12 fetching corpus: 750, signal 237391/261619 (executing program) 2022/02/01 21:05:12 fetching corpus: 800, signal 242598/268137 (executing program) 2022/02/01 21:05:12 fetching corpus: 850, signal 248287/275139 (executing program) 2022/02/01 21:05:12 fetching corpus: 900, signal 255527/283594 (executing program) 2022/02/01 21:05:12 fetching corpus: 950, signal 261057/290342 (executing program) 2022/02/01 21:05:12 fetching corpus: 1000, signal 267584/298048 (executing program) 2022/02/01 21:05:12 fetching corpus: 1050, signal 273611/305231 (executing program) 2022/02/01 21:05:13 fetching corpus: 1100, signal 278265/311126 (executing program) 2022/02/01 21:05:13 fetching corpus: 1150, signal 283733/317780 (executing program) 2022/02/01 21:05:13 fetching corpus: 1200, signal 287063/322332 (executing program) 2022/02/01 21:05:13 fetching corpus: 1250, signal 293260/329592 (executing program) 2022/02/01 21:05:13 fetching corpus: 1300, signal 297287/334786 (executing program) 2022/02/01 21:05:13 fetching corpus: 1350, signal 301886/340545 (executing program) 2022/02/01 21:05:14 fetching corpus: 1400, signal 306263/346041 (executing program) 2022/02/01 21:05:14 fetching corpus: 1450, signal 312308/352994 (executing program) 2022/02/01 21:05:14 fetching corpus: 1500, signal 317550/359290 (executing program) 2022/02/01 21:05:14 fetching corpus: 1550, signal 320639/363533 (executing program) 2022/02/01 21:05:14 fetching corpus: 1600, signal 325450/369320 (executing program) 2022/02/01 21:05:14 fetching corpus: 1650, signal 329819/374716 (executing program) 2022/02/01 21:05:14 fetching corpus: 1700, signal 333251/379227 (executing program) 2022/02/01 21:05:14 fetching corpus: 1750, signal 336272/383310 (executing program) 2022/02/01 21:05:15 fetching corpus: 1800, signal 340090/388167 (executing program) 2022/02/01 21:05:15 fetching corpus: 1850, signal 343095/392216 (executing program) 2022/02/01 21:05:15 fetching corpus: 1900, signal 346713/396900 (executing program) 2022/02/01 21:05:15 fetching corpus: 1950, signal 350124/401344 (executing program) 2022/02/01 21:05:15 fetching corpus: 2000, signal 352774/405049 (executing program) 2022/02/01 21:05:15 fetching corpus: 2050, signal 355697/408995 (executing program) 2022/02/01 21:05:16 fetching corpus: 2100, signal 362450/416402 (executing program) 2022/02/01 21:05:16 fetching corpus: 2150, signal 364999/420033 (executing program) 2022/02/01 21:05:16 fetching corpus: 2200, signal 368762/424686 (executing program) 2022/02/01 21:05:16 fetching corpus: 2250, signal 371654/428554 (executing program) 2022/02/01 21:05:16 fetching corpus: 2300, signal 374780/432597 (executing program) 2022/02/01 21:05:16 fetching corpus: 2350, signal 377542/436347 (executing program) 2022/02/01 21:05:16 fetching corpus: 2400, signal 379845/439633 (executing program) 2022/02/01 21:05:16 fetching corpus: 2450, signal 383598/444193 (executing program) 2022/02/01 21:05:17 fetching corpus: 2500, signal 386194/447745 (executing program) 2022/02/01 21:05:17 fetching corpus: 2550, signal 389776/452129 (executing program) 2022/02/01 21:05:17 fetching corpus: 2600, signal 392786/456073 (executing program) 2022/02/01 21:05:17 fetching corpus: 2650, signal 395719/459813 (executing program) 2022/02/01 21:05:17 fetching corpus: 2700, signal 398015/463047 (executing program) 2022/02/01 21:05:17 fetching corpus: 2750, signal 401335/467208 (executing program) 2022/02/01 21:05:18 fetching corpus: 2800, signal 404801/471458 (executing program) 2022/02/01 21:05:18 fetching corpus: 2850, signal 407495/475031 (executing program) 2022/02/01 21:05:18 fetching corpus: 2900, signal 409977/478390 (executing program) 2022/02/01 21:05:18 fetching corpus: 2950, signal 412447/481754 (executing program) 2022/02/01 21:05:18 fetching corpus: 3000, signal 415149/485267 (executing program) 2022/02/01 21:05:18 fetching corpus: 3050, signal 417900/488857 (executing program) 2022/02/01 21:05:18 fetching corpus: 3100, signal 419566/491439 (executing program) 2022/02/01 21:05:19 fetching corpus: 3150, signal 421569/494315 (executing program) 2022/02/01 21:05:19 fetching corpus: 3200, signal 423544/497195 (executing program) 2022/02/01 21:05:19 fetching corpus: 3250, signal 426016/500452 (executing program) 2022/02/01 21:05:19 fetching corpus: 3300, signal 428089/503340 (executing program) 2022/02/01 21:05:19 fetching corpus: 3350, signal 430343/506440 (executing program) 2022/02/01 21:05:19 fetching corpus: 3400, signal 432992/509801 (executing program) 2022/02/01 21:05:19 fetching corpus: 3450, signal 435515/513068 (executing program) 2022/02/01 21:05:20 fetching corpus: 3500, signal 437899/516221 (executing program) 2022/02/01 21:05:20 fetching corpus: 3550, signal 439421/518644 (executing program) 2022/02/01 21:05:20 fetching corpus: 3600, signal 441193/521251 (executing program) 2022/02/01 21:05:20 fetching corpus: 3650, signal 443176/523991 (executing program) 2022/02/01 21:05:20 fetching corpus: 3700, signal 445383/526976 (executing program) 2022/02/01 21:05:20 fetching corpus: 3750, signal 447813/530056 (executing program) 2022/02/01 21:05:21 fetching corpus: 3800, signal 450574/533462 (executing program) 2022/02/01 21:05:21 fetching corpus: 3850, signal 453347/536834 (executing program) 2022/02/01 21:05:21 fetching corpus: 3900, signal 455490/539746 (executing program) 2022/02/01 21:05:21 fetching corpus: 3950, signal 456855/541981 (executing program) 2022/02/01 21:05:21 fetching corpus: 4000, signal 458221/544199 (executing program) 2022/02/01 21:05:21 fetching corpus: 4050, signal 460031/546785 (executing program) 2022/02/01 21:05:21 fetching corpus: 4100, signal 462330/549700 (executing program) 2022/02/01 21:05:21 fetching corpus: 4150, signal 464132/552344 (executing program) 2022/02/01 21:05:22 fetching corpus: 4200, signal 466397/555248 (executing program) 2022/02/01 21:05:22 fetching corpus: 4250, signal 468339/557870 (executing program) 2022/02/01 21:05:22 fetching corpus: 4300, signal 471111/561165 (executing program) 2022/02/01 21:05:22 fetching corpus: 4350, signal 472670/563481 (executing program) 2022/02/01 21:05:22 fetching corpus: 4400, signal 474350/565884 (executing program) 2022/02/01 21:05:22 fetching corpus: 4450, signal 476063/568321 (executing program) 2022/02/01 21:05:22 fetching corpus: 4500, signal 478083/571018 (executing program) 2022/02/01 21:05:23 fetching corpus: 4550, signal 479410/573118 (executing program) 2022/02/01 21:05:23 fetching corpus: 4600, signal 481041/575435 (executing program) 2022/02/01 21:05:23 fetching corpus: 4650, signal 483708/578592 (executing program) 2022/02/01 21:05:23 fetching corpus: 4700, signal 485600/581146 (executing program) 2022/02/01 21:05:23 fetching corpus: 4750, signal 487176/583414 (executing program) 2022/02/01 21:05:23 fetching corpus: 4800, signal 489405/586185 (executing program) 2022/02/01 21:05:23 fetching corpus: 4850, signal 491059/588521 (executing program) 2022/02/01 21:05:24 fetching corpus: 4900, signal 492598/590752 (executing program) 2022/02/01 21:05:24 fetching corpus: 4950, signal 494381/593170 (executing program) 2022/02/01 21:05:24 fetching corpus: 5000, signal 496218/595649 (executing program) 2022/02/01 21:05:24 fetching corpus: 5050, signal 497533/597673 (executing program) 2022/02/01 21:05:24 fetching corpus: 5100, signal 498852/599686 (executing program) 2022/02/01 21:05:24 fetching corpus: 5150, signal 500411/601914 (executing program) 2022/02/01 21:05:24 fetching corpus: 5200, signal 501905/604075 (executing program) 2022/02/01 21:05:25 fetching corpus: 5250, signal 503422/606260 (executing program) 2022/02/01 21:05:25 fetching corpus: 5300, signal 504619/608181 (executing program) 2022/02/01 21:05:25 fetching corpus: 5350, signal 505984/610175 (executing program) 2022/02/01 21:05:25 fetching corpus: 5400, signal 507336/612225 (executing program) 2022/02/01 21:05:25 fetching corpus: 5450, signal 508490/614108 (executing program) 2022/02/01 21:05:25 fetching corpus: 5500, signal 509595/615918 (executing program) 2022/02/01 21:05:25 fetching corpus: 5550, signal 510986/617969 (executing program) 2022/02/01 21:05:26 fetching corpus: 5600, signal 513571/620918 (executing program) 2022/02/01 21:05:26 fetching corpus: 5650, signal 515188/623068 (executing program) 2022/02/01 21:05:26 fetching corpus: 5700, signal 517121/625524 (executing program) 2022/02/01 21:05:26 fetching corpus: 5750, signal 518471/627449 (executing program) 2022/02/01 21:05:26 fetching corpus: 5800, signal 519742/629393 (executing program) 2022/02/01 21:05:26 fetching corpus: 5850, signal 521402/631595 (executing program) 2022/02/01 21:05:26 fetching corpus: 5900, signal 522772/633550 (executing program) 2022/02/01 21:05:26 fetching corpus: 5950, signal 525776/636680 (executing program) 2022/02/01 21:05:27 fetching corpus: 6000, signal 526992/638526 (executing program) 2022/02/01 21:05:27 fetching corpus: 6050, signal 528116/640333 (executing program) 2022/02/01 21:05:27 fetching corpus: 6100, signal 529739/642522 (executing program) 2022/02/01 21:05:27 fetching corpus: 6150, signal 530831/644216 (executing program) 2022/02/01 21:05:27 fetching corpus: 6200, signal 532424/646299 (executing program) 2022/02/01 21:05:27 fetching corpus: 6250, signal 534107/648471 (executing program) 2022/02/01 21:05:27 fetching corpus: 6300, signal 535775/650606 (executing program) 2022/02/01 21:05:28 fetching corpus: 6350, signal 537182/652520 (executing program) 2022/02/01 21:05:28 fetching corpus: 6400, signal 538477/654396 (executing program) 2022/02/01 21:05:28 fetching corpus: 6450, signal 539894/656314 (executing program) 2022/02/01 21:05:28 fetching corpus: 6500, signal 541005/658032 (executing program) 2022/02/01 21:05:28 fetching corpus: 6550, signal 542244/659807 (executing program) 2022/02/01 21:05:28 fetching corpus: 6600, signal 543365/661520 (executing program) 2022/02/01 21:05:28 fetching corpus: 6650, signal 544704/663392 (executing program) 2022/02/01 21:05:28 fetching corpus: 6700, signal 546269/665389 (executing program) 2022/02/01 21:05:29 fetching corpus: 6750, signal 547475/667133 (executing program) 2022/02/01 21:05:29 fetching corpus: 6798, signal 548491/668711 (executing program) 2022/02/01 21:05:29 fetching corpus: 6848, signal 549495/670307 (executing program) 2022/02/01 21:05:29 fetching corpus: 6898, signal 550720/672093 (executing program) 2022/02/01 21:05:29 fetching corpus: 6948, signal 552537/674292 (executing program) 2022/02/01 21:05:29 fetching corpus: 6998, signal 553688/675997 (executing program) 2022/02/01 21:05:29 fetching corpus: 7048, signal 555501/678151 (executing program) 2022/02/01 21:05:30 fetching corpus: 7098, signal 556520/679700 (executing program) 2022/02/01 21:05:30 fetching corpus: 7148, signal 557517/681280 (executing program) 2022/02/01 21:05:30 fetching corpus: 7198, signal 558268/682638 (executing program) 2022/02/01 21:05:30 fetching corpus: 7248, signal 559838/684610 (executing program) 2022/02/01 21:05:30 fetching corpus: 7298, signal 561120/686350 (executing program) 2022/02/01 21:05:30 fetching corpus: 7348, signal 562842/688441 (executing program) 2022/02/01 21:05:30 fetching corpus: 7398, signal 564009/690097 (executing program) 2022/02/01 21:05:30 fetching corpus: 7448, signal 565086/691728 (executing program) 2022/02/01 21:05:31 fetching corpus: 7498, signal 566259/693322 (executing program) 2022/02/01 21:05:31 fetching corpus: 7548, signal 567109/694763 (executing program) 2022/02/01 21:05:31 fetching corpus: 7598, signal 568312/696468 (executing program) 2022/02/01 21:05:31 fetching corpus: 7648, signal 569609/698193 (executing program) 2022/02/01 21:05:31 fetching corpus: 7698, signal 570874/699921 (executing program) 2022/02/01 21:05:31 fetching corpus: 7748, signal 571967/701477 (executing program) 2022/02/01 21:05:31 fetching corpus: 7798, signal 572900/702971 (executing program) 2022/02/01 21:05:32 fetching corpus: 7848, signal 573878/704435 (executing program) 2022/02/01 21:05:32 fetching corpus: 7898, signal 575094/706101 (executing program) 2022/02/01 21:05:32 fetching corpus: 7948, signal 576314/707762 (executing program) 2022/02/01 21:05:32 fetching corpus: 7998, signal 577064/709076 (executing program) [ 71.155335][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.161734][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 21:05:32 fetching corpus: 8048, signal 577798/710384 (executing program) 2022/02/01 21:05:32 fetching corpus: 8098, signal 579002/711972 (executing program) 2022/02/01 21:05:33 fetching corpus: 8148, signal 580360/713688 (executing program) 2022/02/01 21:05:33 fetching corpus: 8198, signal 581195/715036 (executing program) 2022/02/01 21:05:33 fetching corpus: 8248, signal 582591/716736 (executing program) 2022/02/01 21:05:33 fetching corpus: 8298, signal 583938/718406 (executing program) 2022/02/01 21:05:33 fetching corpus: 8348, signal 585232/720079 (executing program) 2022/02/01 21:05:33 fetching corpus: 8398, signal 586161/721448 (executing program) 2022/02/01 21:05:33 fetching corpus: 8448, signal 587310/723016 (executing program) 2022/02/01 21:05:34 fetching corpus: 8498, signal 588247/724422 (executing program) 2022/02/01 21:05:34 fetching corpus: 8548, signal 589425/726078 (executing program) 2022/02/01 21:05:34 fetching corpus: 8598, signal 590474/727578 (executing program) 2022/02/01 21:05:34 fetching corpus: 8648, signal 591537/729089 (executing program) 2022/02/01 21:05:34 fetching corpus: 8698, signal 592295/730352 (executing program) 2022/02/01 21:05:34 fetching corpus: 8748, signal 593200/731753 (executing program) 2022/02/01 21:05:34 fetching corpus: 8798, signal 593958/733013 (executing program) 2022/02/01 21:05:34 fetching corpus: 8848, signal 594976/734441 (executing program) 2022/02/01 21:05:35 fetching corpus: 8898, signal 595924/735805 (executing program) 2022/02/01 21:05:35 fetching corpus: 8948, signal 596526/736987 (executing program) 2022/02/01 21:05:35 fetching corpus: 8998, signal 597576/738410 (executing program) 2022/02/01 21:05:35 fetching corpus: 9048, signal 599074/740110 (executing program) 2022/02/01 21:05:35 fetching corpus: 9098, signal 600039/741451 (executing program) 2022/02/01 21:05:35 fetching corpus: 9148, signal 601181/742947 (executing program) 2022/02/01 21:05:36 fetching corpus: 9198, signal 602050/744265 (executing program) 2022/02/01 21:05:36 fetching corpus: 9248, signal 602986/745606 (executing program) 2022/02/01 21:05:36 fetching corpus: 9298, signal 603554/746765 (executing program) 2022/02/01 21:05:36 fetching corpus: 9348, signal 604629/748212 (executing program) 2022/02/01 21:05:36 fetching corpus: 9398, signal 605458/749502 (executing program) 2022/02/01 21:05:36 fetching corpus: 9448, signal 606201/750712 (executing program) 2022/02/01 21:05:36 fetching corpus: 9498, signal 606883/751940 (executing program) 2022/02/01 21:05:36 fetching corpus: 9548, signal 607867/753297 (executing program) 2022/02/01 21:05:37 fetching corpus: 9598, signal 608625/754491 (executing program) 2022/02/01 21:05:37 fetching corpus: 9648, signal 609658/755834 (executing program) 2022/02/01 21:05:37 fetching corpus: 9698, signal 610509/757056 (executing program) [ 76.276187][ T141] cfg80211: failed to load regulatory.db 2022/02/01 21:05:37 fetching corpus: 9748, signal 611405/758363 (executing program) 2022/02/01 21:05:37 fetching corpus: 9798, signal 612428/759754 (executing program) 2022/02/01 21:05:37 fetching corpus: 9848, signal 613356/761076 (executing program) 2022/02/01 21:05:38 fetching corpus: 9898, signal 614213/762327 (executing program) 2022/02/01 21:05:38 fetching corpus: 9948, signal 614839/763446 (executing program) 2022/02/01 21:05:38 fetching corpus: 9998, signal 615741/764719 (executing program) 2022/02/01 21:05:38 fetching corpus: 10048, signal 616823/766105 (executing program) 2022/02/01 21:05:38 fetching corpus: 10098, signal 618192/767655 (executing program) 2022/02/01 21:05:38 fetching corpus: 10148, signal 619474/769097 (executing program) 2022/02/01 21:05:38 fetching corpus: 10198, signal 620489/770389 (executing program) 2022/02/01 21:05:38 fetching corpus: 10248, signal 621551/771716 (executing program) 2022/02/01 21:05:38 fetching corpus: 10298, signal 622385/772938 (executing program) 2022/02/01 21:05:39 fetching corpus: 10348, signal 623269/774220 (executing program) 2022/02/01 21:05:39 fetching corpus: 10398, signal 624471/775633 (executing program) 2022/02/01 21:05:39 fetching corpus: 10448, signal 625428/776922 (executing program) 2022/02/01 21:05:39 fetching corpus: 10498, signal 626306/778142 (executing program) 2022/02/01 21:05:39 fetching corpus: 10548, signal 627267/779432 (executing program) 2022/02/01 21:05:39 fetching corpus: 10598, signal 627966/780534 (executing program) 2022/02/01 21:05:40 fetching corpus: 10648, signal 628477/781518 (executing program) 2022/02/01 21:05:40 fetching corpus: 10698, signal 629516/782781 (executing program) 2022/02/01 21:05:40 fetching corpus: 10748, signal 630565/784094 (executing program) 2022/02/01 21:05:40 fetching corpus: 10798, signal 631561/785356 (executing program) 2022/02/01 21:05:40 fetching corpus: 10848, signal 632212/786399 (executing program) 2022/02/01 21:05:40 fetching corpus: 10898, signal 633097/787595 (executing program) 2022/02/01 21:05:40 fetching corpus: 10948, signal 633826/788699 (executing program) 2022/02/01 21:05:40 fetching corpus: 10998, signal 634770/789959 (executing program) 2022/02/01 21:05:41 fetching corpus: 11048, signal 635661/791144 (executing program) 2022/02/01 21:05:41 fetching corpus: 11098, signal 636498/792253 (executing program) 2022/02/01 21:05:41 fetching corpus: 11148, signal 637410/793429 (executing program) 2022/02/01 21:05:41 fetching corpus: 11198, signal 638423/794682 (executing program) 2022/02/01 21:05:41 fetching corpus: 11248, signal 639165/795759 (executing program) 2022/02/01 21:05:41 fetching corpus: 11298, signal 639965/796888 (executing program) 2022/02/01 21:05:42 fetching corpus: 11348, signal 640671/797933 (executing program) 2022/02/01 21:05:42 fetching corpus: 11398, signal 641526/799074 (executing program) 2022/02/01 21:05:42 fetching corpus: 11448, signal 642506/800286 (executing program) 2022/02/01 21:05:42 fetching corpus: 11498, signal 643253/801351 (executing program) 2022/02/01 21:05:42 fetching corpus: 11548, signal 643976/802425 (executing program) 2022/02/01 21:05:42 fetching corpus: 11598, signal 644872/803563 (executing program) 2022/02/01 21:05:42 fetching corpus: 11648, signal 645556/804615 (executing program) 2022/02/01 21:05:42 fetching corpus: 11698, signal 646609/805913 (executing program) 2022/02/01 21:05:43 fetching corpus: 11748, signal 647433/806989 (executing program) 2022/02/01 21:05:43 fetching corpus: 11798, signal 648276/808129 (executing program) 2022/02/01 21:05:43 fetching corpus: 11848, signal 648814/809061 (executing program) 2022/02/01 21:05:43 fetching corpus: 11898, signal 649523/810074 (executing program) 2022/02/01 21:05:43 fetching corpus: 11948, signal 650128/811062 (executing program) 2022/02/01 21:05:43 fetching corpus: 11998, signal 651108/812168 (executing program) 2022/02/01 21:05:44 fetching corpus: 12048, signal 652087/813332 (executing program) 2022/02/01 21:05:44 fetching corpus: 12098, signal 652674/814312 (executing program) 2022/02/01 21:05:44 fetching corpus: 12148, signal 653495/815414 (executing program) 2022/02/01 21:05:44 fetching corpus: 12198, signal 654374/816512 (executing program) 2022/02/01 21:05:44 fetching corpus: 12248, signal 654968/817468 (executing program) 2022/02/01 21:05:44 fetching corpus: 12298, signal 655908/818542 (executing program) 2022/02/01 21:05:44 fetching corpus: 12348, signal 656498/819493 (executing program) 2022/02/01 21:05:44 fetching corpus: 12398, signal 657277/820502 (executing program) 2022/02/01 21:05:45 fetching corpus: 12448, signal 658031/821513 (executing program) 2022/02/01 21:05:45 fetching corpus: 12498, signal 658620/822419 (executing program) 2022/02/01 21:05:45 fetching corpus: 12548, signal 659110/823278 (executing program) 2022/02/01 21:05:45 fetching corpus: 12598, signal 659912/824279 (executing program) 2022/02/01 21:05:45 fetching corpus: 12648, signal 660195/825031 (executing program) 2022/02/01 21:05:45 fetching corpus: 12698, signal 660721/825931 (executing program) 2022/02/01 21:05:45 fetching corpus: 12748, signal 661323/826857 (executing program) 2022/02/01 21:05:46 fetching corpus: 12798, signal 662122/827887 (executing program) 2022/02/01 21:05:46 fetching corpus: 12848, signal 662697/828835 (executing program) 2022/02/01 21:05:46 fetching corpus: 12898, signal 663460/829824 (executing program) 2022/02/01 21:05:46 fetching corpus: 12948, signal 664102/830789 (executing program) 2022/02/01 21:05:46 fetching corpus: 12998, signal 664692/831692 (executing program) 2022/02/01 21:05:46 fetching corpus: 13048, signal 665323/832627 (executing program) 2022/02/01 21:05:46 fetching corpus: 13098, signal 666164/833648 (executing program) 2022/02/01 21:05:46 fetching corpus: 13148, signal 667086/834734 (executing program) 2022/02/01 21:05:47 fetching corpus: 13198, signal 667730/835641 (executing program) 2022/02/01 21:05:47 fetching corpus: 13248, signal 668400/836623 (executing program) 2022/02/01 21:05:47 fetching corpus: 13298, signal 669476/837715 (executing program) 2022/02/01 21:05:47 fetching corpus: 13348, signal 670061/838648 (executing program) 2022/02/01 21:05:47 fetching corpus: 13398, signal 671082/839726 (executing program) 2022/02/01 21:05:47 fetching corpus: 13448, signal 671675/840567 (executing program) 2022/02/01 21:05:47 fetching corpus: 13498, signal 672330/841465 (executing program) 2022/02/01 21:05:48 fetching corpus: 13548, signal 672967/842367 (executing program) 2022/02/01 21:05:48 fetching corpus: 13598, signal 673773/843323 (executing program) 2022/02/01 21:05:48 fetching corpus: 13648, signal 674546/844235 (executing program) 2022/02/01 21:05:48 fetching corpus: 13698, signal 675558/845310 (executing program) 2022/02/01 21:05:48 fetching corpus: 13748, signal 676321/846243 (executing program) 2022/02/01 21:05:48 fetching corpus: 13798, signal 677046/847181 (executing program) 2022/02/01 21:05:48 fetching corpus: 13848, signal 677793/848144 (executing program) 2022/02/01 21:05:49 fetching corpus: 13898, signal 678558/849089 (executing program) 2022/02/01 21:05:49 fetching corpus: 13948, signal 679067/849898 (executing program) 2022/02/01 21:05:49 fetching corpus: 13998, signal 679798/850834 (executing program) 2022/02/01 21:05:49 fetching corpus: 14048, signal 680528/851772 (executing program) 2022/02/01 21:05:49 fetching corpus: 14098, signal 681297/852689 (executing program) 2022/02/01 21:05:49 fetching corpus: 14148, signal 681840/853522 (executing program) 2022/02/01 21:05:50 fetching corpus: 14198, signal 682666/854477 (executing program) 2022/02/01 21:05:50 fetching corpus: 14248, signal 683473/855387 (executing program) 2022/02/01 21:05:50 fetching corpus: 14298, signal 684100/856227 (executing program) 2022/02/01 21:05:50 fetching corpus: 14348, signal 685406/857376 (executing program) 2022/02/01 21:05:50 fetching corpus: 14398, signal 686390/858363 (executing program) 2022/02/01 21:05:50 fetching corpus: 14448, signal 686902/859170 (executing program) 2022/02/01 21:05:50 fetching corpus: 14498, signal 687540/860017 (executing program) 2022/02/01 21:05:51 fetching corpus: 14548, signal 688215/860842 (executing program) 2022/02/01 21:05:51 fetching corpus: 14598, signal 688947/861719 (executing program) 2022/02/01 21:05:51 fetching corpus: 14648, signal 689531/862531 (executing program) 2022/02/01 21:05:51 fetching corpus: 14698, signal 690293/863449 (executing program) 2022/02/01 21:05:51 fetching corpus: 14748, signal 690889/864252 (executing program) 2022/02/01 21:05:51 fetching corpus: 14798, signal 691366/865053 (executing program) 2022/02/01 21:05:51 fetching corpus: 14848, signal 692158/865962 (executing program) 2022/02/01 21:05:52 fetching corpus: 14898, signal 692790/866814 (executing program) 2022/02/01 21:05:52 fetching corpus: 14948, signal 693563/867688 (executing program) 2022/02/01 21:05:52 fetching corpus: 14998, signal 694156/868439 (executing program) 2022/02/01 21:05:52 fetching corpus: 15048, signal 694731/869255 (executing program) 2022/02/01 21:05:52 fetching corpus: 15098, signal 695377/870058 (executing program) 2022/02/01 21:05:52 fetching corpus: 15148, signal 696150/870924 (executing program) 2022/02/01 21:05:52 fetching corpus: 15198, signal 696609/871671 (executing program) 2022/02/01 21:05:53 fetching corpus: 15248, signal 697267/872514 (executing program) 2022/02/01 21:05:53 fetching corpus: 15298, signal 697992/873350 (executing program) 2022/02/01 21:05:53 fetching corpus: 15348, signal 698788/874212 (executing program) 2022/02/01 21:05:53 fetching corpus: 15398, signal 699450/875033 (executing program) 2022/02/01 21:05:53 fetching corpus: 15448, signal 699997/875829 (executing program) 2022/02/01 21:05:53 fetching corpus: 15498, signal 700520/876628 (executing program) 2022/02/01 21:05:53 fetching corpus: 15548, signal 701247/877478 (executing program) 2022/02/01 21:05:54 fetching corpus: 15598, signal 701925/878342 (executing program) 2022/02/01 21:05:54 fetching corpus: 15648, signal 702477/879087 (executing program) 2022/02/01 21:05:54 fetching corpus: 15698, signal 702988/879858 (executing program) 2022/02/01 21:05:54 fetching corpus: 15748, signal 703520/880638 (executing program) 2022/02/01 21:05:54 fetching corpus: 15798, signal 704263/881471 (executing program) 2022/02/01 21:05:54 fetching corpus: 15848, signal 704922/882241 (executing program) 2022/02/01 21:05:54 fetching corpus: 15898, signal 705605/883010 (executing program) 2022/02/01 21:05:55 fetching corpus: 15948, signal 706341/883828 (executing program) 2022/02/01 21:05:55 fetching corpus: 15998, signal 707165/884674 (executing program) 2022/02/01 21:05:55 fetching corpus: 16048, signal 707697/885419 (executing program) 2022/02/01 21:05:55 fetching corpus: 16098, signal 708214/886122 (executing program) 2022/02/01 21:05:55 fetching corpus: 16148, signal 708688/886792 (executing program) 2022/02/01 21:05:55 fetching corpus: 16198, signal 709338/887542 (executing program) 2022/02/01 21:05:56 fetching corpus: 16248, signal 710126/888333 (executing program) 2022/02/01 21:05:56 fetching corpus: 16298, signal 710912/889140 (executing program) 2022/02/01 21:05:56 fetching corpus: 16348, signal 711379/889851 (executing program) 2022/02/01 21:05:56 fetching corpus: 16398, signal 711877/890502 (executing program) 2022/02/01 21:05:56 fetching corpus: 16448, signal 712658/891292 (executing program) 2022/02/01 21:05:56 fetching corpus: 16498, signal 713172/891950 (executing program) 2022/02/01 21:05:56 fetching corpus: 16548, signal 713646/892633 (executing program) 2022/02/01 21:05:56 fetching corpus: 16598, signal 714132/893332 (executing program) 2022/02/01 21:05:57 fetching corpus: 16648, signal 714572/894027 (executing program) 2022/02/01 21:05:57 fetching corpus: 16698, signal 714974/894697 (executing program) 2022/02/01 21:05:57 fetching corpus: 16748, signal 715593/895411 (executing program) 2022/02/01 21:05:57 fetching corpus: 16798, signal 716105/896113 (executing program) 2022/02/01 21:05:57 fetching corpus: 16848, signal 716740/896809 (executing program) 2022/02/01 21:05:57 fetching corpus: 16898, signal 717112/897454 (executing program) 2022/02/01 21:05:57 fetching corpus: 16948, signal 717582/898122 (executing program) 2022/02/01 21:05:57 fetching corpus: 16998, signal 718094/898819 (executing program) 2022/02/01 21:05:58 fetching corpus: 17048, signal 718608/899481 (executing program) 2022/02/01 21:05:58 fetching corpus: 17098, signal 719001/900113 (executing program) 2022/02/01 21:05:58 fetching corpus: 17148, signal 719571/900857 (executing program) 2022/02/01 21:05:58 fetching corpus: 17198, signal 720173/901535 (executing program) 2022/02/01 21:05:58 fetching corpus: 17248, signal 720905/902289 (executing program) 2022/02/01 21:05:58 fetching corpus: 17298, signal 721531/902965 (executing program) 2022/02/01 21:05:58 fetching corpus: 17348, signal 722175/903676 (executing program) 2022/02/01 21:05:59 fetching corpus: 17398, signal 722777/904371 (executing program) 2022/02/01 21:05:59 fetching corpus: 17448, signal 723399/905081 (executing program) 2022/02/01 21:05:59 fetching corpus: 17498, signal 723836/905742 (executing program) 2022/02/01 21:05:59 fetching corpus: 17548, signal 724446/906441 (executing program) 2022/02/01 21:05:59 fetching corpus: 17598, signal 724907/907082 (executing program) 2022/02/01 21:05:59 fetching corpus: 17648, signal 725544/907755 (executing program) 2022/02/01 21:05:59 fetching corpus: 17698, signal 726144/908454 (executing program) 2022/02/01 21:06:00 fetching corpus: 17748, signal 726661/909102 (executing program) 2022/02/01 21:06:00 fetching corpus: 17798, signal 727294/909781 (executing program) 2022/02/01 21:06:00 fetching corpus: 17848, signal 727767/910436 (executing program) 2022/02/01 21:06:00 fetching corpus: 17898, signal 728270/911079 (executing program) 2022/02/01 21:06:00 fetching corpus: 17948, signal 728773/911696 (executing program) 2022/02/01 21:06:00 fetching corpus: 17998, signal 729229/912282 (executing program) 2022/02/01 21:06:00 fetching corpus: 18048, signal 729928/912959 (executing program) 2022/02/01 21:06:00 fetching corpus: 18098, signal 730668/913661 (executing program) 2022/02/01 21:06:01 fetching corpus: 18148, signal 731133/914274 (executing program) 2022/02/01 21:06:01 fetching corpus: 18198, signal 731601/914870 (executing program) 2022/02/01 21:06:01 fetching corpus: 18248, signal 732012/915466 (executing program) 2022/02/01 21:06:01 fetching corpus: 18298, signal 732948/916189 (executing program) 2022/02/01 21:06:01 fetching corpus: 18348, signal 733338/916807 (executing program) 2022/02/01 21:06:01 fetching corpus: 18398, signal 733852/917400 (executing program) 2022/02/01 21:06:02 fetching corpus: 18448, signal 734465/918017 (executing program) 2022/02/01 21:06:02 fetching corpus: 18498, signal 735111/918680 (executing program) 2022/02/01 21:06:02 fetching corpus: 18548, signal 735612/919308 (executing program) 2022/02/01 21:06:02 fetching corpus: 18598, signal 736072/919964 (executing program) 2022/02/01 21:06:02 fetching corpus: 18648, signal 736572/920540 (executing program) 2022/02/01 21:06:02 fetching corpus: 18698, signal 737022/921132 (executing program) 2022/02/01 21:06:02 fetching corpus: 18748, signal 737497/921731 (executing program) 2022/02/01 21:06:02 fetching corpus: 18798, signal 737974/922305 (executing program) 2022/02/01 21:06:03 fetching corpus: 18848, signal 738591/922911 (executing program) 2022/02/01 21:06:03 fetching corpus: 18898, signal 739122/923519 (executing program) 2022/02/01 21:06:03 fetching corpus: 18948, signal 739640/924110 (executing program) 2022/02/01 21:06:03 fetching corpus: 18998, signal 739976/924663 (executing program) 2022/02/01 21:06:03 fetching corpus: 19048, signal 740422/925233 (executing program) 2022/02/01 21:06:03 fetching corpus: 19098, signal 740873/925831 (executing program) 2022/02/01 21:06:03 fetching corpus: 19148, signal 741466/926466 (executing program) 2022/02/01 21:06:04 fetching corpus: 19198, signal 741907/927017 (executing program) 2022/02/01 21:06:04 fetching corpus: 19248, signal 742253/927558 (executing program) 2022/02/01 21:06:04 fetching corpus: 19298, signal 742854/928132 (executing program) 2022/02/01 21:06:04 fetching corpus: 19348, signal 743320/928743 (executing program) 2022/02/01 21:06:04 fetching corpus: 19398, signal 744003/929378 (executing program) 2022/02/01 21:06:04 fetching corpus: 19448, signal 744443/929914 (executing program) 2022/02/01 21:06:05 fetching corpus: 19498, signal 745023/930482 (executing program) 2022/02/01 21:06:05 fetching corpus: 19548, signal 745416/930996 (executing program) 2022/02/01 21:06:05 fetching corpus: 19598, signal 745908/931591 (executing program) 2022/02/01 21:06:05 fetching corpus: 19648, signal 746556/932150 (executing program) 2022/02/01 21:06:05 fetching corpus: 19698, signal 747303/932733 (executing program) 2022/02/01 21:06:05 fetching corpus: 19748, signal 747694/933277 (executing program) 2022/02/01 21:06:05 fetching corpus: 19798, signal 748076/933862 (executing program) 2022/02/01 21:06:06 fetching corpus: 19848, signal 748451/934393 (executing program) 2022/02/01 21:06:06 fetching corpus: 19898, signal 750228/935204 (executing program) 2022/02/01 21:06:06 fetching corpus: 19948, signal 750694/935782 (executing program) 2022/02/01 21:06:06 fetching corpus: 19998, signal 751114/936319 (executing program) 2022/02/01 21:06:06 fetching corpus: 20048, signal 751727/936859 (executing program) 2022/02/01 21:06:06 fetching corpus: 20098, signal 752212/937446 (executing program) 2022/02/01 21:06:06 fetching corpus: 20148, signal 752881/938027 (executing program) 2022/02/01 21:06:07 fetching corpus: 20198, signal 753576/938581 (executing program) 2022/02/01 21:06:07 fetching corpus: 20248, signal 754088/939100 (executing program) 2022/02/01 21:06:07 fetching corpus: 20298, signal 754711/939655 (executing program) 2022/02/01 21:06:07 fetching corpus: 20348, signal 755193/940206 (executing program) 2022/02/01 21:06:07 fetching corpus: 20398, signal 755908/940805 (executing program) 2022/02/01 21:06:07 fetching corpus: 20448, signal 756295/941294 (executing program) 2022/02/01 21:06:07 fetching corpus: 20498, signal 757053/941835 (executing program) 2022/02/01 21:06:07 fetching corpus: 20548, signal 757346/942318 (executing program) 2022/02/01 21:06:08 fetching corpus: 20598, signal 757898/942840 (executing program) 2022/02/01 21:06:08 fetching corpus: 20648, signal 758560/943393 (executing program) 2022/02/01 21:06:08 fetching corpus: 20698, signal 758942/943915 (executing program) 2022/02/01 21:06:09 fetching corpus: 20748, signal 759444/944440 (executing program) 2022/02/01 21:06:09 fetching corpus: 20798, signal 760014/944955 (executing program) 2022/02/01 21:06:09 fetching corpus: 20848, signal 760302/945422 (executing program) 2022/02/01 21:06:09 fetching corpus: 20898, signal 760904/945969 (executing program) 2022/02/01 21:06:09 fetching corpus: 20948, signal 762143/946613 (executing program) 2022/02/01 21:06:09 fetching corpus: 20998, signal 762633/947123 (executing program) 2022/02/01 21:06:09 fetching corpus: 21048, signal 763125/947624 (executing program) 2022/02/01 21:06:10 fetching corpus: 21098, signal 763637/948124 (executing program) 2022/02/01 21:06:10 fetching corpus: 21148, signal 764185/948625 (executing program) 2022/02/01 21:06:10 fetching corpus: 21198, signal 764665/949151 (executing program) 2022/02/01 21:06:10 fetching corpus: 21248, signal 765003/949619 (executing program) 2022/02/01 21:06:10 fetching corpus: 21298, signal 765545/950115 (executing program) 2022/02/01 21:06:10 fetching corpus: 21348, signal 766170/950647 (executing program) 2022/02/01 21:06:10 fetching corpus: 21398, signal 766570/951114 (executing program) 2022/02/01 21:06:10 fetching corpus: 21448, signal 767031/951589 (executing program) 2022/02/01 21:06:10 fetching corpus: 21498, signal 767485/952045 (executing program) 2022/02/01 21:06:11 fetching corpus: 21548, signal 767942/952539 (executing program) 2022/02/01 21:06:11 fetching corpus: 21598, signal 768305/953031 (executing program) 2022/02/01 21:06:11 fetching corpus: 21648, signal 768854/953552 (executing program) 2022/02/01 21:06:11 fetching corpus: 21698, signal 769313/954016 (executing program) 2022/02/01 21:06:11 fetching corpus: 21748, signal 769756/954488 (executing program) 2022/02/01 21:06:11 fetching corpus: 21798, signal 770295/954949 (executing program) 2022/02/01 21:06:12 fetching corpus: 21848, signal 770865/955378 (executing program) 2022/02/01 21:06:12 fetching corpus: 21898, signal 771242/955813 (executing program) 2022/02/01 21:06:12 fetching corpus: 21948, signal 771623/956290 (executing program) 2022/02/01 21:06:12 fetching corpus: 21998, signal 772138/956785 (executing program) 2022/02/01 21:06:12 fetching corpus: 22048, signal 772619/957246 (executing program) 2022/02/01 21:06:12 fetching corpus: 22098, signal 773092/957745 (executing program) 2022/02/01 21:06:13 fetching corpus: 22148, signal 773500/958187 (executing program) 2022/02/01 21:06:13 fetching corpus: 22198, signal 773909/958634 (executing program) 2022/02/01 21:06:13 fetching corpus: 22248, signal 774322/959092 (executing program) 2022/02/01 21:06:13 fetching corpus: 22298, signal 774740/959564 (executing program) 2022/02/01 21:06:13 fetching corpus: 22348, signal 775258/960023 (executing program) 2022/02/01 21:06:13 fetching corpus: 22398, signal 775736/960473 (executing program) 2022/02/01 21:06:13 fetching corpus: 22448, signal 776237/960918 (executing program) 2022/02/01 21:06:13 fetching corpus: 22498, signal 776799/961376 (executing program) 2022/02/01 21:06:14 fetching corpus: 22548, signal 777224/961816 (executing program) 2022/02/01 21:06:14 fetching corpus: 22598, signal 777837/962275 (executing program) 2022/02/01 21:06:14 fetching corpus: 22648, signal 778303/962708 (executing program) 2022/02/01 21:06:14 fetching corpus: 22698, signal 778785/963130 (executing program) 2022/02/01 21:06:14 fetching corpus: 22748, signal 779188/963576 (executing program) 2022/02/01 21:06:14 fetching corpus: 22798, signal 779617/963987 (executing program) 2022/02/01 21:06:14 fetching corpus: 22848, signal 780005/964416 (executing program) 2022/02/01 21:06:14 fetching corpus: 22898, signal 780427/964855 (executing program) 2022/02/01 21:06:15 fetching corpus: 22948, signal 780817/965283 (executing program) 2022/02/01 21:06:15 fetching corpus: 22998, signal 781200/965691 (executing program) 2022/02/01 21:06:15 fetching corpus: 23048, signal 781580/966100 (executing program) 2022/02/01 21:06:15 fetching corpus: 23098, signal 781873/966536 (executing program) 2022/02/01 21:06:15 fetching corpus: 23148, signal 782284/966965 (executing program) 2022/02/01 21:06:15 fetching corpus: 23198, signal 782636/967373 (executing program) 2022/02/01 21:06:16 fetching corpus: 23248, signal 783215/967791 (executing program) 2022/02/01 21:06:16 fetching corpus: 23298, signal 783722/968170 (executing program) 2022/02/01 21:06:16 fetching corpus: 23348, signal 784044/968580 (executing program) 2022/02/01 21:06:16 fetching corpus: 23398, signal 784433/968995 (executing program) 2022/02/01 21:06:16 fetching corpus: 23448, signal 784768/969414 (executing program) 2022/02/01 21:06:16 fetching corpus: 23498, signal 785176/969806 (executing program) 2022/02/01 21:06:16 fetching corpus: 23548, signal 785607/970202 (executing program) 2022/02/01 21:06:16 fetching corpus: 23598, signal 786244/970635 (executing program) 2022/02/01 21:06:17 fetching corpus: 23648, signal 787141/971050 (executing program) 2022/02/01 21:06:17 fetching corpus: 23698, signal 787494/971455 (executing program) 2022/02/01 21:06:17 fetching corpus: 23748, signal 787775/971859 (executing program) 2022/02/01 21:06:17 fetching corpus: 23798, signal 788199/972270 (executing program) 2022/02/01 21:06:17 fetching corpus: 23848, signal 788599/972659 (executing program) 2022/02/01 21:06:17 fetching corpus: 23898, signal 789000/973056 (executing program) 2022/02/01 21:06:17 fetching corpus: 23948, signal 789356/973462 (executing program) 2022/02/01 21:06:17 fetching corpus: 23998, signal 789755/973856 (executing program) 2022/02/01 21:06:18 fetching corpus: 24048, signal 790112/974269 (executing program) 2022/02/01 21:06:18 fetching corpus: 24098, signal 790518/974640 (executing program) 2022/02/01 21:06:18 fetching corpus: 24148, signal 790964/975026 (executing program) 2022/02/01 21:06:18 fetching corpus: 24198, signal 791363/975384 (executing program) 2022/02/01 21:06:18 fetching corpus: 24248, signal 791835/975783 (executing program) 2022/02/01 21:06:18 fetching corpus: 24298, signal 792152/976154 (executing program) 2022/02/01 21:06:18 fetching corpus: 24348, signal 792459/976569 (executing program) 2022/02/01 21:06:19 fetching corpus: 24398, signal 792822/976712 (executing program) 2022/02/01 21:06:19 fetching corpus: 24448, signal 793222/976712 (executing program) 2022/02/01 21:06:19 fetching corpus: 24498, signal 793562/976712 (executing program) 2022/02/01 21:06:19 fetching corpus: 24548, signal 793951/976712 (executing program) 2022/02/01 21:06:19 fetching corpus: 24598, signal 794266/976713 (executing program) 2022/02/01 21:06:19 fetching corpus: 24648, signal 794694/976713 (executing program) 2022/02/01 21:06:19 fetching corpus: 24698, signal 795152/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24748, signal 795580/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24798, signal 796000/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24848, signal 796494/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24898, signal 796868/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24948, signal 797317/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 24998, signal 797728/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 25048, signal 798082/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 25098, signal 798511/976713 (executing program) 2022/02/01 21:06:20 fetching corpus: 25148, signal 798770/976713 (executing program) 2022/02/01 21:06:21 fetching corpus: 25198, signal 799300/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25248, signal 799674/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25298, signal 799965/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25348, signal 800285/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25398, signal 800664/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25448, signal 801019/976714 (executing program) 2022/02/01 21:06:21 fetching corpus: 25498, signal 801405/976716 (executing program) 2022/02/01 21:06:21 fetching corpus: 25548, signal 801878/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25598, signal 802257/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25648, signal 802611/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25698, signal 802989/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25748, signal 803429/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25798, signal 803837/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25848, signal 804480/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25898, signal 804924/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25948, signal 805359/976716 (executing program) 2022/02/01 21:06:22 fetching corpus: 25998, signal 805779/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26048, signal 806144/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26098, signal 806599/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26148, signal 806953/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26198, signal 807411/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26248, signal 807948/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26298, signal 808347/976716 (executing program) 2022/02/01 21:06:23 fetching corpus: 26348, signal 808833/976716 (executing program) 2022/02/01 21:06:24 fetching corpus: 26398, signal 809145/976716 (executing program) 2022/02/01 21:06:24 fetching corpus: 26448, signal 809536/976716 (executing program) 2022/02/01 21:06:24 fetching corpus: 26498, signal 810102/976719 (executing program) 2022/02/01 21:06:24 fetching corpus: 26548, signal 810412/976719 (executing program) 2022/02/01 21:06:24 fetching corpus: 26598, signal 810893/976719 (executing program) 2022/02/01 21:06:24 fetching corpus: 26648, signal 811276/976719 (executing program) 2022/02/01 21:06:24 fetching corpus: 26698, signal 811671/976719 (executing program) 2022/02/01 21:06:24 fetching corpus: 26748, signal 811949/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 26798, signal 812379/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 26848, signal 813137/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 26898, signal 813544/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 26948, signal 813877/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 26998, signal 814656/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 27048, signal 815002/976719 (executing program) 2022/02/01 21:06:25 fetching corpus: 27098, signal 815327/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27148, signal 815696/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27198, signal 816010/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27248, signal 816339/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27298, signal 816548/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27348, signal 816928/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27398, signal 817364/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27448, signal 817677/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27498, signal 817975/976719 (executing program) 2022/02/01 21:06:26 fetching corpus: 27548, signal 818276/976719 (executing program) 2022/02/01 21:06:27 fetching corpus: 27598, signal 818641/976719 (executing program) 2022/02/01 21:06:27 fetching corpus: 27648, signal 819004/976720 (executing program) 2022/02/01 21:06:27 fetching corpus: 27698, signal 819233/976720 (executing program) 2022/02/01 21:06:27 fetching corpus: 27748, signal 819743/976720 (executing program) 2022/02/01 21:06:27 fetching corpus: 27798, signal 820138/976720 (executing program) 2022/02/01 21:06:27 fetching corpus: 27848, signal 820410/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 27898, signal 820849/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 27948, signal 821219/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 27998, signal 821566/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 28048, signal 821861/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 28098, signal 822296/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 28148, signal 822592/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 28198, signal 822855/976720 (executing program) 2022/02/01 21:06:28 fetching corpus: 28248, signal 823325/976720 (executing program) 2022/02/01 21:06:29 fetching corpus: 28298, signal 823705/976720 (executing program) 2022/02/01 21:06:29 fetching corpus: 28348, signal 824119/976720 (executing program) 2022/02/01 21:06:29 fetching corpus: 28398, signal 824429/976720 (executing program) 2022/02/01 21:06:29 fetching corpus: 28448, signal 824828/976720 (executing program) 2022/02/01 21:06:29 fetching corpus: 28498, signal 825092/976723 (executing program) 2022/02/01 21:06:29 fetching corpus: 28548, signal 825332/976724 (executing program) 2022/02/01 21:06:29 fetching corpus: 28598, signal 825657/976724 (executing program) 2022/02/01 21:06:29 fetching corpus: 28648, signal 826014/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28698, signal 826371/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28748, signal 826729/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28798, signal 827037/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28848, signal 827454/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28898, signal 827834/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28948, signal 828478/976724 (executing program) 2022/02/01 21:06:30 fetching corpus: 28998, signal 828881/976725 (executing program) 2022/02/01 21:06:30 fetching corpus: 29048, signal 829204/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29098, signal 829522/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29148, signal 829911/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29198, signal 830234/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29248, signal 830595/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29298, signal 830917/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29348, signal 831377/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29398, signal 831668/976725 (executing program) 2022/02/01 21:06:31 fetching corpus: 29448, signal 831924/976725 (executing program) 2022/02/01 21:06:32 fetching corpus: 29498, signal 832231/976725 (executing program) 2022/02/01 21:06:32 fetching corpus: 29548, signal 832616/976725 (executing program) 2022/02/01 21:06:32 fetching corpus: 29598, signal 833040/976725 (executing program) 2022/02/01 21:06:32 fetching corpus: 29648, signal 833393/976725 (executing program) 2022/02/01 21:06:32 fetching corpus: 29698, signal 833646/976726 (executing program) 2022/02/01 21:06:33 fetching corpus: 29748, signal 833904/976727 (executing program) 2022/02/01 21:06:33 fetching corpus: 29798, signal 834161/976727 (executing program) 2022/02/01 21:06:33 fetching corpus: 29848, signal 834582/976727 (executing program) 2022/02/01 21:06:33 fetching corpus: 29898, signal 834886/976727 (executing program) 2022/02/01 21:06:33 fetching corpus: 29947, signal 835160/976729 (executing program) 2022/02/01 21:06:33 fetching corpus: 29997, signal 835500/976729 (executing program) 2022/02/01 21:06:33 fetching corpus: 30047, signal 835726/976729 (executing program) [ 132.594666][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.601103][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 21:06:33 fetching corpus: 30097, signal 836063/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30147, signal 836314/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30197, signal 836709/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30247, signal 836942/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30297, signal 837239/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30347, signal 837566/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30397, signal 837824/976729 (executing program) 2022/02/01 21:06:34 fetching corpus: 30447, signal 838159/976730 (executing program) 2022/02/01 21:06:34 fetching corpus: 30497, signal 838530/976730 (executing program) 2022/02/01 21:06:34 fetching corpus: 30547, signal 838791/976730 (executing program) 2022/02/01 21:06:35 fetching corpus: 30597, signal 839117/976730 (executing program) 2022/02/01 21:06:35 fetching corpus: 30647, signal 839449/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30697, signal 839970/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30747, signal 840259/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30797, signal 840532/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30847, signal 840821/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30897, signal 841041/976731 (executing program) 2022/02/01 21:06:35 fetching corpus: 30947, signal 841347/976731 (executing program) 2022/02/01 21:06:36 fetching corpus: 30997, signal 841754/976731 (executing program) 2022/02/01 21:06:36 fetching corpus: 31047, signal 841995/976731 (executing program) 2022/02/01 21:06:36 fetching corpus: 31097, signal 842266/976731 (executing program) 2022/02/01 21:06:36 fetching corpus: 31147, signal 842501/976732 (executing program) 2022/02/01 21:06:36 fetching corpus: 31197, signal 842798/976732 (executing program) 2022/02/01 21:06:36 fetching corpus: 31247, signal 843068/976732 (executing program) 2022/02/01 21:06:36 fetching corpus: 31297, signal 843403/976732 (executing program) 2022/02/01 21:06:36 fetching corpus: 31347, signal 843718/976732 (executing program) 2022/02/01 21:06:37 fetching corpus: 31397, signal 844019/976732 (executing program) 2022/02/01 21:06:37 fetching corpus: 31447, signal 844329/976766 (executing program) 2022/02/01 21:06:37 fetching corpus: 31497, signal 844698/976766 (executing program) 2022/02/01 21:06:37 fetching corpus: 31547, signal 845014/976766 (executing program) 2022/02/01 21:06:38 fetching corpus: 31597, signal 845533/976766 (executing program) 2022/02/01 21:06:38 fetching corpus: 31647, signal 845907/976766 (executing program) 2022/02/01 21:06:38 fetching corpus: 31697, signal 846188/976766 (executing program) 2022/02/01 21:06:38 fetching corpus: 31747, signal 846514/976766 (executing program) 2022/02/01 21:06:38 fetching corpus: 31797, signal 846768/976768 (executing program) 2022/02/01 21:06:39 fetching corpus: 31847, signal 846961/976768 (executing program) 2022/02/01 21:06:39 fetching corpus: 31897, signal 847189/976768 (executing program) 2022/02/01 21:06:39 fetching corpus: 31947, signal 847509/976768 (executing program) 2022/02/01 21:06:40 fetching corpus: 31997, signal 847863/976768 (executing program) 2022/02/01 21:06:40 fetching corpus: 32047, signal 848312/976768 (executing program) 2022/02/01 21:06:40 fetching corpus: 32097, signal 848638/976768 (executing program) 2022/02/01 21:06:40 fetching corpus: 32147, signal 848949/976769 (executing program) 2022/02/01 21:06:40 fetching corpus: 32197, signal 849289/976770 (executing program) 2022/02/01 21:06:41 fetching corpus: 32247, signal 849606/976770 (executing program) 2022/02/01 21:06:41 fetching corpus: 32297, signal 849964/976770 (executing program) 2022/02/01 21:06:41 fetching corpus: 32347, signal 850309/976770 (executing program) 2022/02/01 21:06:41 fetching corpus: 32397, signal 850534/976770 (executing program) 2022/02/01 21:06:42 fetching corpus: 32447, signal 850792/976770 (executing program) 2022/02/01 21:06:42 fetching corpus: 32497, signal 851213/976770 (executing program) 2022/02/01 21:06:42 fetching corpus: 32547, signal 851475/976770 (executing program) 2022/02/01 21:06:42 fetching corpus: 32597, signal 851688/976770 (executing program) 2022/02/01 21:06:42 fetching corpus: 32647, signal 852045/976770 (executing program) 2022/02/01 21:06:43 fetching corpus: 32697, signal 852319/976770 (executing program) 2022/02/01 21:06:43 fetching corpus: 32747, signal 852553/976771 (executing program) 2022/02/01 21:06:43 fetching corpus: 32797, signal 852818/976771 (executing program) 2022/02/01 21:06:43 fetching corpus: 32847, signal 853097/976771 (executing program) 2022/02/01 21:06:43 fetching corpus: 32897, signal 853309/976771 (executing program) 2022/02/01 21:06:44 fetching corpus: 32947, signal 853650/976771 (executing program) 2022/02/01 21:06:44 fetching corpus: 32997, signal 854019/976771 (executing program) 2022/02/01 21:06:44 fetching corpus: 33047, signal 854219/976771 (executing program) 2022/02/01 21:06:45 fetching corpus: 33097, signal 854561/976771 (executing program) 2022/02/01 21:06:45 fetching corpus: 33147, signal 854945/976771 (executing program) 2022/02/01 21:06:45 fetching corpus: 33197, signal 855180/976772 (executing program) 2022/02/01 21:06:46 fetching corpus: 33247, signal 855490/976772 (executing program) 2022/02/01 21:06:46 fetching corpus: 33297, signal 855831/976772 (executing program) 2022/02/01 21:06:46 fetching corpus: 33347, signal 856161/976777 (executing program) 2022/02/01 21:06:46 fetching corpus: 33397, signal 856410/976778 (executing program) 2022/02/01 21:06:47 fetching corpus: 33447, signal 856823/976778 (executing program) 2022/02/01 21:06:47 fetching corpus: 33497, signal 857163/976779 (executing program) 2022/02/01 21:06:47 fetching corpus: 33547, signal 857483/976779 (executing program) 2022/02/01 21:06:47 fetching corpus: 33597, signal 858616/976779 (executing program) 2022/02/01 21:06:48 fetching corpus: 33647, signal 858969/976779 (executing program) 2022/02/01 21:06:48 fetching corpus: 33697, signal 859199/976779 (executing program) 2022/02/01 21:06:48 fetching corpus: 33747, signal 859470/976779 (executing program) 2022/02/01 21:06:48 fetching corpus: 33797, signal 859795/976779 (executing program) 2022/02/01 21:06:49 fetching corpus: 33847, signal 860151/976779 (executing program) 2022/02/01 21:06:49 fetching corpus: 33897, signal 860430/976779 (executing program) 2022/02/01 21:06:49 fetching corpus: 33947, signal 860626/976780 (executing program) 2022/02/01 21:06:50 fetching corpus: 33997, signal 860932/976780 (executing program) 2022/02/01 21:06:50 fetching corpus: 34047, signal 861199/976780 (executing program) 2022/02/01 21:06:50 fetching corpus: 34097, signal 861620/976785 (executing program) 2022/02/01 21:06:50 fetching corpus: 34147, signal 861855/976786 (executing program) 2022/02/01 21:06:51 fetching corpus: 34197, signal 862172/976786 (executing program) 2022/02/01 21:06:51 fetching corpus: 34247, signal 862508/976786 (executing program) 2022/02/01 21:06:51 fetching corpus: 34297, signal 862817/976787 (executing program) 2022/02/01 21:06:51 fetching corpus: 34347, signal 863088/976789 (executing program) 2022/02/01 21:06:52 fetching corpus: 34397, signal 863509/976795 (executing program) 2022/02/01 21:06:52 fetching corpus: 34447, signal 863807/976797 (executing program) 2022/02/01 21:06:52 fetching corpus: 34497, signal 864115/976797 (executing program) 2022/02/01 21:06:52 fetching corpus: 34547, signal 864535/976804 (executing program) 2022/02/01 21:06:53 fetching corpus: 34597, signal 864891/976804 (executing program) 2022/02/01 21:06:53 fetching corpus: 34647, signal 865204/976804 (executing program) 2022/02/01 21:06:53 fetching corpus: 34697, signal 865442/976805 (executing program) 2022/02/01 21:06:53 fetching corpus: 34747, signal 865659/976808 (executing program) 2022/02/01 21:06:54 fetching corpus: 34797, signal 866062/976811 (executing program) 2022/02/01 21:06:54 fetching corpus: 34847, signal 866627/976811 (executing program) 2022/02/01 21:06:54 fetching corpus: 34897, signal 866923/976812 (executing program) 2022/02/01 21:06:54 fetching corpus: 34947, signal 867453/976812 (executing program) 2022/02/01 21:06:55 fetching corpus: 34997, signal 867760/976873 (executing program) 2022/02/01 21:06:55 fetching corpus: 35047, signal 868090/976873 (executing program) 2022/02/01 21:06:55 fetching corpus: 35097, signal 868349/976876 (executing program) 2022/02/01 21:06:56 fetching corpus: 35147, signal 868683/976876 (executing program) 2022/02/01 21:06:56 fetching corpus: 35197, signal 868923/976876 (executing program) 2022/02/01 21:06:56 fetching corpus: 35247, signal 869201/976876 (executing program) 2022/02/01 21:06:56 fetching corpus: 35297, signal 869462/976880 (executing program) 2022/02/01 21:06:57 fetching corpus: 35347, signal 869915/976881 (executing program) 2022/02/01 21:06:57 fetching corpus: 35397, signal 870281/976886 (executing program) 2022/02/01 21:06:57 fetching corpus: 35447, signal 870593/976886 (executing program) 2022/02/01 21:06:58 fetching corpus: 35497, signal 870820/976886 (executing program) 2022/02/01 21:06:58 fetching corpus: 35547, signal 871140/976886 (executing program) 2022/02/01 21:06:58 fetching corpus: 35597, signal 871356/976886 (executing program) 2022/02/01 21:06:58 fetching corpus: 35647, signal 871618/976886 (executing program) 2022/02/01 21:06:58 fetching corpus: 35697, signal 872007/976886 (executing program) 2022/02/01 21:06:59 fetching corpus: 35747, signal 872400/976886 (executing program) 2022/02/01 21:06:59 fetching corpus: 35797, signal 872652/976886 (executing program) 2022/02/01 21:06:59 fetching corpus: 35847, signal 872911/976886 (executing program) 2022/02/01 21:07:00 fetching corpus: 35897, signal 873196/976886 (executing program) 2022/02/01 21:07:00 fetching corpus: 35947, signal 873469/976886 (executing program) 2022/02/01 21:07:00 fetching corpus: 35997, signal 873811/976886 (executing program) 2022/02/01 21:07:01 fetching corpus: 36047, signal 874168/976886 (executing program) 2022/02/01 21:07:01 fetching corpus: 36097, signal 874375/976886 (executing program) 2022/02/01 21:07:01 fetching corpus: 36147, signal 874628/976886 (executing program) 2022/02/01 21:07:02 fetching corpus: 36197, signal 874895/976886 (executing program) 2022/02/01 21:07:02 fetching corpus: 36247, signal 875152/976888 (executing program) 2022/02/01 21:07:02 fetching corpus: 36297, signal 875505/976888 (executing program) 2022/02/01 21:07:02 fetching corpus: 36347, signal 875920/976888 (executing program) 2022/02/01 21:07:03 fetching corpus: 36397, signal 876144/976888 (executing program) 2022/02/01 21:07:03 fetching corpus: 36447, signal 876446/976891 (executing program) 2022/02/01 21:07:03 fetching corpus: 36497, signal 876781/976891 (executing program) 2022/02/01 21:07:03 fetching corpus: 36547, signal 877072/976891 (executing program) 2022/02/01 21:07:04 fetching corpus: 36597, signal 877304/976892 (executing program) 2022/02/01 21:07:04 fetching corpus: 36647, signal 877548/976892 (executing program) 2022/02/01 21:07:04 fetching corpus: 36697, signal 877794/976895 (executing program) 2022/02/01 21:07:04 fetching corpus: 36747, signal 878217/976895 (executing program) 2022/02/01 21:07:05 fetching corpus: 36797, signal 878483/976895 (executing program) 2022/02/01 21:07:05 fetching corpus: 36847, signal 878850/976895 (executing program) 2022/02/01 21:07:05 fetching corpus: 36897, signal 879179/976895 (executing program) 2022/02/01 21:07:06 fetching corpus: 36947, signal 879374/976896 (executing program) 2022/02/01 21:07:06 fetching corpus: 36997, signal 879650/976896 (executing program) 2022/02/01 21:07:06 fetching corpus: 37047, signal 879928/976896 (executing program) 2022/02/01 21:07:06 fetching corpus: 37097, signal 880253/976896 (executing program) 2022/02/01 21:07:07 fetching corpus: 37146, signal 880624/976896 (executing program) 2022/02/01 21:07:07 fetching corpus: 37196, signal 880895/976896 (executing program) 2022/02/01 21:07:07 fetching corpus: 37246, signal 881219/976896 (executing program) 2022/02/01 21:07:08 fetching corpus: 37296, signal 881433/976896 (executing program) 2022/02/01 21:07:08 fetching corpus: 37346, signal 881739/976896 (executing program) 2022/02/01 21:07:08 fetching corpus: 37396, signal 882000/976896 (executing program) 2022/02/01 21:07:09 fetching corpus: 37446, signal 882392/976896 (executing program) 2022/02/01 21:07:09 fetching corpus: 37496, signal 882655/976896 (executing program) 2022/02/01 21:07:09 fetching corpus: 37546, signal 882894/976896 (executing program) 2022/02/01 21:07:10 fetching corpus: 37596, signal 883163/976896 (executing program) 2022/02/01 21:07:10 fetching corpus: 37646, signal 883435/976896 (executing program) 2022/02/01 21:07:10 fetching corpus: 37696, signal 883785/976896 (executing program) 2022/02/01 21:07:10 fetching corpus: 37746, signal 884071/976896 (executing program) 2022/02/01 21:07:11 fetching corpus: 37796, signal 884517/976896 (executing program) 2022/02/01 21:07:11 fetching corpus: 37846, signal 884751/976896 (executing program) 2022/02/01 21:07:11 fetching corpus: 37896, signal 884959/976896 (executing program) 2022/02/01 21:07:12 fetching corpus: 37946, signal 885199/976896 (executing program) 2022/02/01 21:07:12 fetching corpus: 37996, signal 885451/976896 (executing program) 2022/02/01 21:07:12 fetching corpus: 38046, signal 885649/976896 (executing program) 2022/02/01 21:07:12 fetching corpus: 38096, signal 885853/976896 (executing program) 2022/02/01 21:07:13 fetching corpus: 38145, signal 886079/976896 (executing program) 2022/02/01 21:07:13 fetching corpus: 38195, signal 886346/976896 (executing program) 2022/02/01 21:07:13 fetching corpus: 38245, signal 886569/976896 (executing program) 2022/02/01 21:07:13 fetching corpus: 38295, signal 886866/976896 (executing program) 2022/02/01 21:07:13 fetching corpus: 38345, signal 887121/976896 (executing program) 2022/02/01 21:07:14 fetching corpus: 38395, signal 887383/976896 (executing program) 2022/02/01 21:07:14 fetching corpus: 38445, signal 887656/976896 (executing program) 2022/02/01 21:07:14 fetching corpus: 38495, signal 888000/976896 (executing program) 2022/02/01 21:07:15 fetching corpus: 38545, signal 888298/976896 (executing program) 2022/02/01 21:07:15 fetching corpus: 38595, signal 888561/976896 (executing program) 2022/02/01 21:07:15 fetching corpus: 38645, signal 888838/976896 (executing program) 2022/02/01 21:07:15 fetching corpus: 38695, signal 889099/976897 (executing program) 2022/02/01 21:07:16 fetching corpus: 38745, signal 889382/976897 (executing program) 2022/02/01 21:07:16 fetching corpus: 38795, signal 889593/976897 (executing program) 2022/02/01 21:07:16 fetching corpus: 38845, signal 889809/976897 (executing program) 2022/02/01 21:07:17 fetching corpus: 38895, signal 890151/976898 (executing program) 2022/02/01 21:07:17 fetching corpus: 38945, signal 890409/976898 (executing program) 2022/02/01 21:07:17 fetching corpus: 38995, signal 890618/976898 (executing program) 2022/02/01 21:07:17 fetching corpus: 39045, signal 890865/976901 (executing program) 2022/02/01 21:07:18 fetching corpus: 39095, signal 891216/976901 (executing program) 2022/02/01 21:07:18 fetching corpus: 39145, signal 891467/976901 (executing program) 2022/02/01 21:07:18 fetching corpus: 39195, signal 891741/976901 (executing program) 2022/02/01 21:07:19 fetching corpus: 39245, signal 892134/976902 (executing program) 2022/02/01 21:07:19 fetching corpus: 39295, signal 892411/976902 (executing program) 2022/02/01 21:07:19 fetching corpus: 39345, signal 892667/976904 (executing program) 2022/02/01 21:07:20 fetching corpus: 39395, signal 892918/976904 (executing program) 2022/02/01 21:07:20 fetching corpus: 39445, signal 893216/976904 (executing program) 2022/02/01 21:07:20 fetching corpus: 39495, signal 893502/976904 (executing program) 2022/02/01 21:07:21 fetching corpus: 39545, signal 893792/976904 (executing program) 2022/02/01 21:07:21 fetching corpus: 39595, signal 894069/976904 (executing program) 2022/02/01 21:07:21 fetching corpus: 39645, signal 894267/976906 (executing program) 2022/02/01 21:07:21 fetching corpus: 39695, signal 894456/976906 (executing program) 2022/02/01 21:07:22 fetching corpus: 39745, signal 894783/976906 (executing program) 2022/02/01 21:07:22 fetching corpus: 39795, signal 895004/976908 (executing program) 2022/02/01 21:07:22 fetching corpus: 39845, signal 895279/976911 (executing program) 2022/02/01 21:07:23 fetching corpus: 39895, signal 895562/976911 (executing program) 2022/02/01 21:07:23 fetching corpus: 39945, signal 895900/976911 (executing program) 2022/02/01 21:07:23 fetching corpus: 39995, signal 896228/976913 (executing program) 2022/02/01 21:07:24 fetching corpus: 40045, signal 896475/976913 (executing program) 2022/02/01 21:07:24 fetching corpus: 40095, signal 896666/976914 (executing program) 2022/02/01 21:07:24 fetching corpus: 40145, signal 896960/976914 (executing program) 2022/02/01 21:07:24 fetching corpus: 40195, signal 897336/976914 (executing program) 2022/02/01 21:07:25 fetching corpus: 40245, signal 897577/976914 (executing program) 2022/02/01 21:07:25 fetching corpus: 40295, signal 897792/976914 (executing program) 2022/02/01 21:07:25 fetching corpus: 40345, signal 898189/976914 (executing program) 2022/02/01 21:07:26 fetching corpus: 40395, signal 898468/976915 (executing program) 2022/02/01 21:07:26 fetching corpus: 40445, signal 898746/976915 (executing program) 2022/02/01 21:07:26 fetching corpus: 40495, signal 899001/976916 (executing program) 2022/02/01 21:07:27 fetching corpus: 40545, signal 899226/976916 (executing program) 2022/02/01 21:07:27 fetching corpus: 40595, signal 899458/976916 (executing program) 2022/02/01 21:07:27 fetching corpus: 40645, signal 899770/976917 (executing program) 2022/02/01 21:07:27 fetching corpus: 40695, signal 899997/976917 (executing program) 2022/02/01 21:07:28 fetching corpus: 40745, signal 900214/976917 (executing program) 2022/02/01 21:07:28 fetching corpus: 40795, signal 900461/976917 (executing program) 2022/02/01 21:07:28 fetching corpus: 40845, signal 900724/976917 (executing program) 2022/02/01 21:07:28 fetching corpus: 40895, signal 901016/976918 (executing program) 2022/02/01 21:07:28 fetching corpus: 40945, signal 901243/976920 (executing program) 2022/02/01 21:07:29 fetching corpus: 40995, signal 901457/976920 (executing program) 2022/02/01 21:07:29 fetching corpus: 41045, signal 901779/976920 (executing program) 2022/02/01 21:07:29 fetching corpus: 41095, signal 901984/976921 (executing program) 2022/02/01 21:07:30 fetching corpus: 41145, signal 902201/976956 (executing program) 2022/02/01 21:07:30 fetching corpus: 41195, signal 902421/976956 (executing program) 2022/02/01 21:07:30 fetching corpus: 41245, signal 902633/976956 (executing program) 2022/02/01 21:07:30 fetching corpus: 41295, signal 902908/976957 (executing program) 2022/02/01 21:07:31 fetching corpus: 41345, signal 903136/976957 (executing program) 2022/02/01 21:07:31 fetching corpus: 41395, signal 903339/976957 (executing program) 2022/02/01 21:07:31 fetching corpus: 41445, signal 903566/976957 (executing program) 2022/02/01 21:07:31 fetching corpus: 41495, signal 903815/976958 (executing program) 2022/02/01 21:07:32 fetching corpus: 41545, signal 904048/976960 (executing program) 2022/02/01 21:07:32 fetching corpus: 41595, signal 904311/976960 (executing program) 2022/02/01 21:07:32 fetching corpus: 41645, signal 904557/976965 (executing program) 2022/02/01 21:07:33 fetching corpus: 41695, signal 904753/976967 (executing program) 2022/02/01 21:07:33 fetching corpus: 41745, signal 904921/976969 (executing program) 2022/02/01 21:07:33 fetching corpus: 41795, signal 905149/976969 (executing program) 2022/02/01 21:07:33 fetching corpus: 41845, signal 905383/976969 (executing program) 2022/02/01 21:07:34 fetching corpus: 41895, signal 905660/976969 (executing program) 2022/02/01 21:07:34 fetching corpus: 41945, signal 905916/976969 (executing program) 2022/02/01 21:07:34 fetching corpus: 41995, signal 906123/976976 (executing program) 2022/02/01 21:07:34 fetching corpus: 42045, signal 906360/976976 (executing program) 2022/02/01 21:07:35 fetching corpus: 42095, signal 906671/976976 (executing program) [ 194.035137][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.041487][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 21:07:35 fetching corpus: 42145, signal 906941/976976 (executing program) 2022/02/01 21:07:35 fetching corpus: 42194, signal 907224/976976 (executing program) 2022/02/01 21:07:36 fetching corpus: 42244, signal 907448/976979 (executing program) 2022/02/01 21:07:36 fetching corpus: 42294, signal 907611/976980 (executing program) 2022/02/01 21:07:36 fetching corpus: 42344, signal 907853/976980 (executing program) 2022/02/01 21:07:37 fetching corpus: 42394, signal 908091/976980 (executing program) 2022/02/01 21:07:37 fetching corpus: 42444, signal 908398/976980 (executing program) 2022/02/01 21:07:37 fetching corpus: 42494, signal 908683/976980 (executing program) 2022/02/01 21:07:38 fetching corpus: 42544, signal 908881/976980 (executing program) 2022/02/01 21:07:38 fetching corpus: 42594, signal 909139/976981 (executing program) 2022/02/01 21:07:38 fetching corpus: 42644, signal 909371/976981 (executing program) 2022/02/01 21:07:39 fetching corpus: 42694, signal 909616/976981 (executing program) 2022/02/01 21:07:39 fetching corpus: 42744, signal 909989/976981 (executing program) 2022/02/01 21:07:39 fetching corpus: 42794, signal 910275/976981 (executing program) 2022/02/01 21:07:39 fetching corpus: 42844, signal 910479/976981 (executing program) 2022/02/01 21:07:40 fetching corpus: 42894, signal 910710/976981 (executing program) 2022/02/01 21:07:40 fetching corpus: 42944, signal 911011/976981 (executing program) 2022/02/01 21:07:40 fetching corpus: 42994, signal 911297/976981 (executing program) 2022/02/01 21:07:41 fetching corpus: 43044, signal 911510/976981 (executing program) 2022/02/01 21:07:41 fetching corpus: 43094, signal 911866/976981 (executing program) 2022/02/01 21:07:41 fetching corpus: 43144, signal 912089/976983 (executing program) 2022/02/01 21:07:41 fetching corpus: 43194, signal 912400/976983 (executing program) 2022/02/01 21:07:41 fetching corpus: 43244, signal 912612/976983 (executing program) 2022/02/01 21:07:42 fetching corpus: 43294, signal 912906/976983 (executing program) 2022/02/01 21:07:42 fetching corpus: 43344, signal 913124/976983 (executing program) 2022/02/01 21:07:42 fetching corpus: 43394, signal 913314/976983 (executing program) 2022/02/01 21:07:42 fetching corpus: 43444, signal 913562/976983 (executing program) 2022/02/01 21:07:43 fetching corpus: 43494, signal 913751/976983 (executing program) 2022/02/01 21:07:43 fetching corpus: 43544, signal 913970/976984 (executing program) 2022/02/01 21:07:43 fetching corpus: 43594, signal 914283/976984 (executing program) 2022/02/01 21:07:44 fetching corpus: 43644, signal 914500/976984 (executing program) 2022/02/01 21:07:44 fetching corpus: 43694, signal 914784/976984 (executing program) 2022/02/01 21:07:44 fetching corpus: 43744, signal 915097/976986 (executing program) 2022/02/01 21:07:45 fetching corpus: 43794, signal 915304/976986 (executing program) 2022/02/01 21:07:45 fetching corpus: 43844, signal 915499/976986 (executing program) 2022/02/01 21:07:45 fetching corpus: 43894, signal 915815/976986 (executing program) 2022/02/01 21:07:46 fetching corpus: 43944, signal 916051/976986 (executing program) 2022/02/01 21:07:46 fetching corpus: 43994, signal 916264/976986 (executing program) 2022/02/01 21:07:46 fetching corpus: 44044, signal 916464/976986 (executing program) 2022/02/01 21:07:46 fetching corpus: 44094, signal 916692/976986 (executing program) 2022/02/01 21:07:47 fetching corpus: 44144, signal 916876/976986 (executing program) 2022/02/01 21:07:47 fetching corpus: 44194, signal 917097/976988 (executing program) 2022/02/01 21:07:47 fetching corpus: 44244, signal 917345/976988 (executing program) 2022/02/01 21:07:48 fetching corpus: 44294, signal 917713/976988 (executing program) 2022/02/01 21:07:48 fetching corpus: 44344, signal 918014/976990 (executing program) 2022/02/01 21:07:48 fetching corpus: 44394, signal 918289/976992 (executing program) 2022/02/01 21:07:49 fetching corpus: 44444, signal 918502/976992 (executing program) 2022/02/01 21:07:49 fetching corpus: 44494, signal 918691/976992 (executing program) 2022/02/01 21:07:49 fetching corpus: 44544, signal 918927/976992 (executing program) 2022/02/01 21:07:49 fetching corpus: 44594, signal 919167/976992 (executing program) 2022/02/01 21:07:50 fetching corpus: 44644, signal 919394/976995 (executing program) 2022/02/01 21:07:50 fetching corpus: 44694, signal 919674/976995 (executing program) 2022/02/01 21:07:50 fetching corpus: 44744, signal 919914/976995 (executing program) 2022/02/01 21:07:51 fetching corpus: 44794, signal 920107/976998 (executing program) 2022/02/01 21:07:51 fetching corpus: 44844, signal 921961/976998 (executing program) 2022/02/01 21:07:51 fetching corpus: 44894, signal 922165/976998 (executing program) 2022/02/01 21:07:51 fetching corpus: 44944, signal 922359/976998 (executing program) 2022/02/01 21:07:52 fetching corpus: 44994, signal 922575/976998 (executing program) 2022/02/01 21:07:52 fetching corpus: 45044, signal 922836/976998 (executing program) 2022/02/01 21:07:52 fetching corpus: 45094, signal 923114/976998 (executing program) 2022/02/01 21:07:53 fetching corpus: 45144, signal 923340/976998 (executing program) 2022/02/01 21:07:53 fetching corpus: 45194, signal 923646/976999 (executing program) 2022/02/01 21:07:53 fetching corpus: 45244, signal 923848/976999 (executing program) 2022/02/01 21:07:53 fetching corpus: 45294, signal 924074/976999 (executing program) 2022/02/01 21:07:54 fetching corpus: 45344, signal 924339/976999 (executing program) 2022/02/01 21:07:54 fetching corpus: 45394, signal 924572/976999 (executing program) 2022/02/01 21:07:54 fetching corpus: 45444, signal 924809/976999 (executing program) 2022/02/01 21:07:54 fetching corpus: 45494, signal 925023/976999 (executing program) 2022/02/01 21:07:55 fetching corpus: 45544, signal 925281/976999 (executing program) 2022/02/01 21:07:55 fetching corpus: 45594, signal 925516/977005 (executing program) 2022/02/01 21:07:55 fetching corpus: 45644, signal 925806/977005 (executing program) 2022/02/01 21:07:56 fetching corpus: 45694, signal 926020/977005 (executing program) 2022/02/01 21:07:56 fetching corpus: 45744, signal 926258/977005 (executing program) 2022/02/01 21:07:56 fetching corpus: 45794, signal 926444/977005 (executing program) 2022/02/01 21:07:56 fetching corpus: 45844, signal 926642/977005 (executing program) 2022/02/01 21:07:57 fetching corpus: 45894, signal 926845/977006 (executing program) 2022/02/01 21:07:57 fetching corpus: 45944, signal 927010/977006 (executing program) 2022/02/01 21:07:57 fetching corpus: 45994, signal 927258/977006 (executing program) 2022/02/01 21:07:57 fetching corpus: 46044, signal 927538/977006 (executing program) 2022/02/01 21:07:58 fetching corpus: 46094, signal 927738/977007 (executing program) 2022/02/01 21:07:58 fetching corpus: 46144, signal 927958/977007 (executing program) 2022/02/01 21:07:58 fetching corpus: 46194, signal 928153/977010 (executing program) 2022/02/01 21:07:58 fetching corpus: 46244, signal 928361/977010 (executing program) 2022/02/01 21:07:59 fetching corpus: 46294, signal 928613/977010 (executing program) 2022/02/01 21:07:59 fetching corpus: 46344, signal 928971/977010 (executing program) 2022/02/01 21:07:59 fetching corpus: 46394, signal 929241/977010 (executing program) 2022/02/01 21:08:00 fetching corpus: 46444, signal 929521/977011 (executing program) 2022/02/01 21:08:00 fetching corpus: 46494, signal 929762/977011 (executing program) 2022/02/01 21:08:00 fetching corpus: 46544, signal 930006/977011 (executing program) 2022/02/01 21:08:00 fetching corpus: 46594, signal 930182/977011 (executing program) 2022/02/01 21:08:01 fetching corpus: 46644, signal 930368/977011 (executing program) 2022/02/01 21:08:01 fetching corpus: 46694, signal 930578/977011 (executing program) 2022/02/01 21:08:01 fetching corpus: 46744, signal 930814/977011 (executing program) 2022/02/01 21:08:01 fetching corpus: 46794, signal 931029/977014 (executing program) 2022/02/01 21:08:02 fetching corpus: 46844, signal 931252/977014 (executing program) 2022/02/01 21:08:02 fetching corpus: 46894, signal 931435/977014 (executing program) 2022/02/01 21:08:02 fetching corpus: 46944, signal 931655/977014 (executing program) 2022/02/01 21:08:02 fetching corpus: 46994, signal 931824/977014 (executing program) 2022/02/01 21:08:03 fetching corpus: 47044, signal 932091/977014 (executing program) 2022/02/01 21:08:03 fetching corpus: 47094, signal 932311/977014 (executing program) 2022/02/01 21:08:03 fetching corpus: 47144, signal 932562/977017 (executing program) 2022/02/01 21:08:03 fetching corpus: 47194, signal 932810/977018 (executing program) 2022/02/01 21:08:04 fetching corpus: 47244, signal 932984/977025 (executing program) 2022/02/01 21:08:04 fetching corpus: 47294, signal 933181/977025 (executing program) 2022/02/01 21:08:04 fetching corpus: 47344, signal 933401/977025 (executing program) 2022/02/01 21:08:05 fetching corpus: 47394, signal 933584/977025 (executing program) 2022/02/01 21:08:05 fetching corpus: 47444, signal 933789/977025 (executing program) 2022/02/01 21:08:05 fetching corpus: 47494, signal 934343/977027 (executing program) 2022/02/01 21:08:05 fetching corpus: 47544, signal 934657/977027 (executing program) 2022/02/01 21:08:06 fetching corpus: 47594, signal 934831/977027 (executing program) 2022/02/01 21:08:06 fetching corpus: 47644, signal 935034/977027 (executing program) 2022/02/01 21:08:06 fetching corpus: 47694, signal 935220/977027 (executing program) 2022/02/01 21:08:07 fetching corpus: 47744, signal 935419/977028 (executing program) 2022/02/01 21:08:07 fetching corpus: 47794, signal 935616/977028 (executing program) 2022/02/01 21:08:07 fetching corpus: 47844, signal 935826/977028 (executing program) 2022/02/01 21:08:08 fetching corpus: 47894, signal 936006/977028 (executing program) 2022/02/01 21:08:08 fetching corpus: 47944, signal 936205/977028 (executing program) 2022/02/01 21:08:08 fetching corpus: 47994, signal 936398/977028 (executing program) 2022/02/01 21:08:09 fetching corpus: 48044, signal 936637/977028 (executing program) 2022/02/01 21:08:09 fetching corpus: 48094, signal 936808/977028 (executing program) 2022/02/01 21:08:09 fetching corpus: 48144, signal 936970/977028 (executing program) 2022/02/01 21:08:09 fetching corpus: 48194, signal 937182/977028 (executing program) 2022/02/01 21:08:10 fetching corpus: 48244, signal 937357/977028 (executing program) 2022/02/01 21:08:10 fetching corpus: 48294, signal 937593/977028 (executing program) 2022/02/01 21:08:10 fetching corpus: 48344, signal 937813/977029 (executing program) 2022/02/01 21:08:10 fetching corpus: 48394, signal 938070/977029 (executing program) 2022/02/01 21:08:11 fetching corpus: 48444, signal 938254/977032 (executing program) 2022/02/01 21:08:11 fetching corpus: 48494, signal 938487/977037 (executing program) 2022/02/01 21:08:11 fetching corpus: 48544, signal 938704/977037 (executing program) 2022/02/01 21:08:12 fetching corpus: 48594, signal 938888/977037 (executing program) 2022/02/01 21:08:12 fetching corpus: 48644, signal 939128/977039 (executing program) 2022/02/01 21:08:12 fetching corpus: 48694, signal 939312/977039 (executing program) 2022/02/01 21:08:12 fetching corpus: 48744, signal 939522/977039 (executing program) 2022/02/01 21:08:12 fetching corpus: 48794, signal 939775/977039 (executing program) 2022/02/01 21:08:13 fetching corpus: 48844, signal 940016/977039 (executing program) 2022/02/01 21:08:13 fetching corpus: 48894, signal 940308/977039 (executing program) 2022/02/01 21:08:13 fetching corpus: 48944, signal 940510/977040 (executing program) 2022/02/01 21:08:13 fetching corpus: 48994, signal 940711/977040 (executing program) 2022/02/01 21:08:14 fetching corpus: 49044, signal 940889/977040 (executing program) 2022/02/01 21:08:14 fetching corpus: 49094, signal 941123/977040 (executing program) 2022/02/01 21:08:14 fetching corpus: 49144, signal 941303/977040 (executing program) 2022/02/01 21:08:14 fetching corpus: 49194, signal 941491/977040 (executing program) 2022/02/01 21:08:15 fetching corpus: 49244, signal 941792/977040 (executing program) 2022/02/01 21:08:15 fetching corpus: 49294, signal 942008/977040 (executing program) 2022/02/01 21:08:15 fetching corpus: 49344, signal 942245/977040 (executing program) 2022/02/01 21:08:15 fetching corpus: 49394, signal 942515/977040 (executing program) 2022/02/01 21:08:16 fetching corpus: 49444, signal 942827/977040 (executing program) 2022/02/01 21:08:16 fetching corpus: 49494, signal 943015/977040 (executing program) 2022/02/01 21:08:16 fetching corpus: 49544, signal 943235/977040 (executing program) 2022/02/01 21:08:16 fetching corpus: 49594, signal 943402/977040 (executing program) 2022/02/01 21:08:17 fetching corpus: 49644, signal 943587/977043 (executing program) 2022/02/01 21:08:17 fetching corpus: 49694, signal 943782/977043 (executing program) 2022/02/01 21:08:17 fetching corpus: 49744, signal 943954/977043 (executing program) 2022/02/01 21:08:17 fetching corpus: 49794, signal 944167/977043 (executing program) 2022/02/01 21:08:18 fetching corpus: 49844, signal 944377/977043 (executing program) 2022/02/01 21:08:18 fetching corpus: 49894, signal 944628/977043 (executing program) 2022/02/01 21:08:18 fetching corpus: 49944, signal 944844/977043 (executing program) 2022/02/01 21:08:19 fetching corpus: 49994, signal 945060/977043 (executing program) 2022/02/01 21:08:19 fetching corpus: 50044, signal 945390/977043 (executing program) 2022/02/01 21:08:19 fetching corpus: 50094, signal 945572/977043 (executing program) 2022/02/01 21:08:20 fetching corpus: 50144, signal 945825/977047 (executing program) 2022/02/01 21:08:20 fetching corpus: 50194, signal 946145/977047 (executing program) 2022/02/01 21:08:20 fetching corpus: 50244, signal 946361/977047 (executing program) 2022/02/01 21:08:21 fetching corpus: 50294, signal 946539/977053 (executing program) 2022/02/01 21:08:21 fetching corpus: 50344, signal 946735/977053 (executing program) 2022/02/01 21:08:21 fetching corpus: 50394, signal 946938/977053 (executing program) 2022/02/01 21:08:21 fetching corpus: 50444, signal 947169/977053 (executing program) 2022/02/01 21:08:22 fetching corpus: 50494, signal 947374/977053 (executing program) 2022/02/01 21:08:22 fetching corpus: 50544, signal 947559/977053 (executing program) 2022/02/01 21:08:22 fetching corpus: 50594, signal 947720/977053 (executing program) 2022/02/01 21:08:22 fetching corpus: 50644, signal 947905/977053 (executing program) 2022/02/01 21:08:22 fetching corpus: 50694, signal 948135/977053 (executing program) 2022/02/01 21:08:23 fetching corpus: 50744, signal 948417/977053 (executing program) 2022/02/01 21:08:23 fetching corpus: 50794, signal 948631/977053 (executing program) 2022/02/01 21:08:23 fetching corpus: 50844, signal 948798/977053 (executing program) 2022/02/01 21:08:23 fetching corpus: 50894, signal 949099/977053 (executing program) 2022/02/01 21:08:24 fetching corpus: 50944, signal 949279/977053 (executing program) 2022/02/01 21:08:24 fetching corpus: 50994, signal 949525/977053 (executing program) 2022/02/01 21:08:24 fetching corpus: 51044, signal 949686/977053 (executing program) 2022/02/01 21:08:24 fetching corpus: 51094, signal 949910/977053 (executing program) 2022/02/01 21:08:25 fetching corpus: 51144, signal 950078/977057 (executing program) 2022/02/01 21:08:25 fetching corpus: 51194, signal 950264/977057 (executing program) 2022/02/01 21:08:25 fetching corpus: 51244, signal 950521/977057 (executing program) 2022/02/01 21:08:26 fetching corpus: 51294, signal 950693/977057 (executing program) 2022/02/01 21:08:26 fetching corpus: 51344, signal 950873/977057 (executing program) 2022/02/01 21:08:26 fetching corpus: 51394, signal 951051/977057 (executing program) 2022/02/01 21:08:26 fetching corpus: 51444, signal 951234/977057 (executing program) 2022/02/01 21:08:27 fetching corpus: 51494, signal 951427/977057 (executing program) 2022/02/01 21:08:27 fetching corpus: 51544, signal 951587/977057 (executing program) 2022/02/01 21:08:27 fetching corpus: 51594, signal 951757/977057 (executing program) 2022/02/01 21:08:27 fetching corpus: 51644, signal 952003/977057 (executing program) 2022/02/01 21:08:27 fetching corpus: 51694, signal 952234/977057 (executing program) 2022/02/01 21:08:28 fetching corpus: 51744, signal 952381/977057 (executing program) 2022/02/01 21:08:28 fetching corpus: 51794, signal 952593/977057 (executing program) 2022/02/01 21:08:28 fetching corpus: 51844, signal 952798/977057 (executing program) 2022/02/01 21:08:28 fetching corpus: 51894, signal 953129/977057 (executing program) 2022/02/01 21:08:29 fetching corpus: 51944, signal 953353/977057 (executing program) 2022/02/01 21:08:29 fetching corpus: 51972, signal 953448/977057 (executing program) 2022/02/01 21:08:29 fetching corpus: 51972, signal 953448/977064 (executing program) 2022/02/01 21:08:29 fetching corpus: 51972, signal 953448/977064 (executing program) 2022/02/01 21:08:31 starting 6 fuzzer processes 21:08:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cb) 21:08:31 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:08:31 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x1) write$rfkill(r0, &(0x7f0000000080), 0xfffffdef) write$rfkill(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 21:08:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 21:08:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0x3, 0x4600) 21:08:31 executing program 4: perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 251.569467][ T3640] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 251.577798][ T3640] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 251.586509][ T3640] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 251.594681][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 251.602144][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 251.609724][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 251.680840][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 251.690757][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 251.699287][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 251.707179][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 251.715363][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 251.717786][ T3652] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 251.722808][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 251.729944][ T3652] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 251.744519][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 251.744820][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 251.751814][ T3652] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 251.759179][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 251.775389][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 251.776058][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 251.782875][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 251.789898][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 251.797411][ T3653] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 251.804405][ T3651] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 251.811558][ T3653] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 251.817840][ T3651] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 251.824624][ T3653] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 251.831577][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 251.845969][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 251.848706][ T46] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 251.996556][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 252.176820][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 252.189399][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.198089][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.206362][ T3633] device bridge_slave_0 entered promiscuous mode [ 252.242300][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.249616][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.257810][ T3633] device bridge_slave_1 entered promiscuous mode [ 252.300113][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 252.372400][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.402608][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.417018][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 252.443098][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 252.521610][ T3633] team0: Port device team_slave_0 added [ 252.528262][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.536398][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.544872][ T3634] device bridge_slave_0 entered promiscuous mode [ 252.562805][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.570044][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.578659][ T3638] device bridge_slave_0 entered promiscuous mode [ 252.588792][ T3633] team0: Port device team_slave_1 added [ 252.603334][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.610771][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.618770][ T3634] device bridge_slave_1 entered promiscuous mode [ 252.634965][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.642049][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.650877][ T3638] device bridge_slave_1 entered promiscuous mode [ 252.687676][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.694829][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.721376][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.756697][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.764016][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.790446][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.805367][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.816346][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.842968][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.850434][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.858483][ T3636] device bridge_slave_0 entered promiscuous mode [ 252.869371][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.880168][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.901968][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.909381][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.917666][ T3636] device bridge_slave_1 entered promiscuous mode [ 252.940898][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.948061][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.956352][ T3635] device bridge_slave_0 entered promiscuous mode [ 252.992512][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.000482][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.008844][ T3635] device bridge_slave_1 entered promiscuous mode [ 253.021484][ T3633] device hsr_slave_0 entered promiscuous mode [ 253.028621][ T3633] device hsr_slave_1 entered promiscuous mode [ 253.047213][ T3634] team0: Port device team_slave_0 added [ 253.055979][ T3638] team0: Port device team_slave_0 added [ 253.092624][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.103358][ T3634] team0: Port device team_slave_1 added [ 253.110835][ T3638] team0: Port device team_slave_1 added [ 253.118240][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.132651][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.146118][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.238057][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.245362][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.272062][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.284645][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.291606][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.317851][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.335997][ T3635] team0: Port device team_slave_0 added [ 253.344938][ T3636] team0: Port device team_slave_0 added [ 253.351348][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.358493][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.386524][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.398739][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.405824][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.431891][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.447772][ T3635] team0: Port device team_slave_1 added [ 253.454994][ T3636] team0: Port device team_slave_1 added [ 253.523992][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.530991][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.558027][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.591051][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.598435][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.624686][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.637435][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.644586][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 253.645814][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.677132][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.691920][ T3634] device hsr_slave_0 entered promiscuous mode [ 253.698908][ T3634] device hsr_slave_1 entered promiscuous mode [ 253.709432][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.717955][ T3642] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 253.723890][ T3634] Cannot create hsr debugfs directory [ 253.733561][ T3638] device hsr_slave_0 entered promiscuous mode [ 253.752650][ T3638] device hsr_slave_1 entered promiscuous mode [ 253.759772][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.775022][ T3638] Cannot create hsr debugfs directory [ 253.792309][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.801450][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.833296][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.873946][ T1995] Bluetooth: hci4: command 0x0409 tx timeout [ 253.883876][ T1141] Bluetooth: hci2: command 0x0409 tx timeout [ 253.885557][ T1995] Bluetooth: hci3: command 0x0409 tx timeout [ 253.963708][ T1141] Bluetooth: hci5: command 0x0409 tx timeout [ 253.988320][ T3636] device hsr_slave_0 entered promiscuous mode [ 254.004296][ T3636] device hsr_slave_1 entered promiscuous mode [ 254.023616][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.031239][ T3636] Cannot create hsr debugfs directory [ 254.139922][ T3635] device hsr_slave_0 entered promiscuous mode [ 254.166362][ T3635] device hsr_slave_1 entered promiscuous mode [ 254.173022][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.193804][ T3635] Cannot create hsr debugfs directory [ 254.307235][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.397726][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.440903][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.485965][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.796328][ T3638] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.826448][ T3638] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.860876][ T3638] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.892081][ T3638] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.978419][ T3634] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 255.011433][ T3634] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 255.029756][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.047530][ T3634] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.062306][ T3634] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.102172][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.117571][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.144875][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.179451][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.196357][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.211665][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.219209][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.235916][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.249342][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.261116][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.268290][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.283344][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.301416][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.363128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.372192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.388208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.409219][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.439081][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.453234][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.463226][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.472935][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.484851][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.491163][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.502106][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.534861][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.559694][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.568915][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.577826][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.587057][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.596565][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.619455][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.632697][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.664135][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.672363][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.714229][ T141] Bluetooth: hci0: command 0x041b tx timeout [ 255.724328][ T3635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.746811][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.757052][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.768291][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.775469][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.784194][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.793107][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.802598][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.809827][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.826030][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.866413][ T3635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.887897][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.902048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.917643][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.929667][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.941819][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.952447][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.963941][ T141] Bluetooth: hci3: command 0x041b tx timeout [ 255.972430][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.983872][ T141] Bluetooth: hci2: command 0x041b tx timeout [ 255.988595][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.990000][ T141] Bluetooth: hci4: command 0x041b tx timeout [ 256.000298][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.024062][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.034398][ T141] Bluetooth: hci5: command 0x041b tx timeout [ 256.054767][ T3635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.084277][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.101287][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.118564][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.129416][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.138849][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.163999][ T3635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.202520][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.225056][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.240962][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.251367][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.325132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.336280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.354346][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.361468][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.371165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.383212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.395893][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.403015][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.415934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.428163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.441150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.463280][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.500590][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.547905][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.561184][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.584718][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.595549][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.624662][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.634806][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.651353][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.671206][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.689658][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.705270][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.719427][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.730054][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.744670][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.794459][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.802340][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.817432][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.829666][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.844029][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.851899][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.861941][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.887932][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.905597][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.001816][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.030361][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.051195][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.072215][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.079436][ T3661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.088787][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.098220][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.107346][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.114538][ T3661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.123145][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.132318][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.142100][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.151225][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.167982][ T3633] device veth0_vlan entered promiscuous mode [ 257.225823][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.238042][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.254762][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.272197][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.281156][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.298312][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.310817][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.326609][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.339055][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.351456][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.376239][ T3633] device veth1_vlan entered promiscuous mode [ 257.429843][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.449082][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.486813][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.521325][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.531123][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.538289][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.546923][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.555916][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.565156][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.574688][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.583220][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.590581][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.599060][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.607879][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.621170][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.693835][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.702744][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.722547][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.734107][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.778907][ T3634] device veth0_vlan entered promiscuous mode [ 257.790067][ T3633] device veth0_macvtap entered promiscuous mode [ 257.804727][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.806875][ T3704] Bluetooth: hci0: command 0x040f tx timeout [ 257.819950][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.830028][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.839650][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.849571][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.858784][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.868547][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.877719][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.886741][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.904849][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.912985][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.921666][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.954994][ T3633] device veth1_macvtap entered promiscuous mode [ 257.984927][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.993020][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.002393][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.011587][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.019477][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.027447][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.036464][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.047672][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.049450][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 258.061497][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 258.067580][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.095351][ T3634] device veth1_vlan entered promiscuous mode [ 258.110953][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.127238][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 258.137202][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.151510][ T1141] Bluetooth: hci5: command 0x040f tx timeout [ 258.168169][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.177235][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.186467][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.196089][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.205182][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.213997][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.223125][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.232185][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.241271][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.249062][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.274562][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.285049][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.301148][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.319656][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.331450][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.341177][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.354037][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.369433][ T3638] device veth0_vlan entered promiscuous mode [ 258.381435][ T3634] device veth0_macvtap entered promiscuous mode [ 258.391150][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.399908][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.408260][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.416889][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.428853][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.469887][ T3634] device veth1_macvtap entered promiscuous mode [ 258.502309][ T3638] device veth1_vlan entered promiscuous mode [ 258.583596][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.613711][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.626427][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.651007][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.660112][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.672093][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.680900][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.693224][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.719178][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.728044][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.737588][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.748916][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.761251][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.791152][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.801410][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.810915][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.820555][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.832181][ T3634] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.849506][ T3634] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.858819][ T3634] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.868337][ T3634] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.892833][ T3636] device veth0_vlan entered promiscuous mode [ 258.901680][ T3638] device veth0_macvtap entered promiscuous mode [ 258.919241][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.928313][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.937868][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.962170][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.970321][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.985385][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.995438][ T1995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.006281][ T3638] device veth1_macvtap entered promiscuous mode [ 259.021316][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.026592][ T3636] device veth1_vlan entered promiscuous mode [ 259.068598][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.118833][ T3635] device veth0_vlan entered promiscuous mode [ 259.132912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.146209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.155261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.164171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.172145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.181579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.193041][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.207814][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.218137][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.228974][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.241126][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.271191][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.279226][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.288415][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.297840][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.306954][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.316477][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.327278][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.342241][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.345036][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.360281][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.370347][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.381139][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.393116][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.406397][ T3636] device veth0_macvtap entered promiscuous mode [ 259.418942][ T3636] device veth1_macvtap entered promiscuous mode [ 259.426439][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.434917][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.445162][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.452950][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.462777][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.488307][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.499311][ T3638] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.509598][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.516896][ T3638] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.516970][ T3638] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.517003][ T3638] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.547024][ T3635] device veth1_vlan entered promiscuous mode [ 259.580022][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.589367][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.598126][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.624179][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.632300][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.649117][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.660843][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.671243][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.681790][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.691839][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.702610][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.715606][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.754470][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.762846][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:08:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, &(0x7f00000000c0)=@abs, 0x6e) [ 259.815843][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.827698][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.854586][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:08:41 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, 0x0, 0x0) [ 259.872505][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.884088][ T141] Bluetooth: hci0: command 0x0419 tx timeout [ 259.884334][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.900538][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.928660][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.940853][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.966678][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.985666][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.998178][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.007406][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.026493][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.038346][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.051374][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.060631][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:08:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x10) close(r0) [ 260.100827][ T3635] device veth0_macvtap entered promiscuous mode [ 260.124642][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 260.154177][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.168050][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.192885][ T3635] device veth1_macvtap entered promiscuous mode [ 260.200197][ T3679] Bluetooth: hci5: command 0x0419 tx timeout [ 260.206464][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.215188][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.223430][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.232393][ T3677] Bluetooth: hci3: command 0x0419 tx timeout [ 260.239332][ T3677] Bluetooth: hci2: command 0x0419 tx timeout [ 260.241153][ C1] hrtimer: interrupt took 33356 ns [ 260.317624][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.342793][ T3654] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 260.354969][ T3654] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 260.364831][ T3654] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 260.372486][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.382960][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.396573][ T3654] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.403908][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.414050][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.415285][ T3653] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.425633][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.442051][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 260.442176][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.462354][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.476044][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.504779][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.521978][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.535895][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.548424][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.558550][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.572017][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.582028][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:08:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d2b2b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x3000000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x10) close(r0) [ 260.618109][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.647115][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.694159][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:08:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x6c, &(0x7f0000000240), &(0x7f0000000280)=0x8) [ 260.747667][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.797984][ T3635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.834189][ T3635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 21:08:42 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, 0x0) [ 260.853542][ T3635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.862384][ T3635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.935359][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.945632][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.997177][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.044866][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.088416][ T3743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.125435][ T3743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:08:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x7d, 0x0, &(0x7f0000000280)) [ 261.137411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.236232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.278975][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:08:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)) [ 261.323184][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.357906][ T3743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.387714][ T3743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.425829][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.444475][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.484517][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.499392][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.580154][ T3721] chnl_net:caif_netlink_parms(): no params data found [ 261.609260][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:08:43 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 261.824370][ T3721] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.856868][ T3721] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.879353][ T3721] device bridge_slave_0 entered promiscuous mode [ 261.906964][ T3721] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.924228][ T3721] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.950357][ T3721] device bridge_slave_1 entered promiscuous mode [ 262.022160][ T3721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.038707][ T3721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.074946][ T3721] team0: Port device team_slave_0 added [ 262.084967][ T3721] team0: Port device team_slave_1 added [ 262.108370][ T3721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.117048][ T3721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.143185][ T3721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.160191][ T3721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.167574][ T3721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.195675][ T3721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.233952][ T3721] device hsr_slave_0 entered promiscuous mode [ 262.240963][ T3721] device hsr_slave_1 entered promiscuous mode [ 262.252168][ T3721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.259970][ T3721] Cannot create hsr debugfs directory [ 262.361391][ T3721] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.370240][ T3721] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.380834][ T3721] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.389935][ T3721] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.461650][ T3721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.480463][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.493026][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.502322][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.518006][ T3721] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.535314][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.544594][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.553003][ T3744] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.560190][ T3744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.568527][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.585444][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.594745][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.604524][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.611665][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.620882][ T3677] Bluetooth: hci1: command 0x0409 tx timeout [ 262.631163][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.640531][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.657694][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.674105][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.682630][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.695381][ T3721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.719019][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.726790][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.743389][ T3721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.011644][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.025247][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.048714][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.057317][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.067508][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.075991][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.088006][ T3721] device veth0_vlan entered promiscuous mode [ 263.106807][ T3721] device veth1_vlan entered promiscuous mode [ 263.130477][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.139485][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.147949][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.157492][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.169002][ T3721] device veth0_macvtap entered promiscuous mode [ 263.182520][ T3721] device veth1_macvtap entered promiscuous mode [ 263.199609][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.212283][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.222337][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.233538][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.244680][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.255824][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.265823][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.277047][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.287294][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.302316][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.316643][ T3721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.326046][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.334922][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.342738][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.351565][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.364911][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.376016][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.386455][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.398481][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.408831][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.419707][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.429614][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.442169][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.452083][ T3721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.462553][ T3721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.474483][ T3721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.515309][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.524446][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.539088][ T3721] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.549864][ T3721] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.559976][ T3721] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.568790][ T3721] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.648215][ T3743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.678193][ T3743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.684328][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.690231][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.694917][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.713065][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:08:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000003d80)={0x2c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x8, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 21:08:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x8) 21:08:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x12, 0x0, &(0x7f0000000280)) 21:08:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x7b, &(0x7f0000000240), &(0x7f0000000280)=0x8) 21:08:45 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:08:45 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x100001, 0x0, 0x380000}, 0x20) 21:08:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000017c0), &(0x7f0000000180)=0x4) 21:08:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, &(0x7f0000000340), r5, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 263.829736][ T3777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:08:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) set_mempolicy(0x1, &(0x7f0000000100), 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 21:08:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) set_mempolicy(0x1, &(0x7f0000000100)=0x101, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 21:08:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 21:08:45 executing program 1: mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20000}, 0x20) 21:08:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 21:08:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 21:08:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 21:08:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x74, 0x0, &(0x7f0000000280)) 21:08:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x17, 0x0, &(0x7f0000000280)) 21:08:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x800000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 21:08:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 264.150528][ T3800] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:08:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000280)={0x1, 0xfff, @start={0x0, 0x0, "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", "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"}, [0x70000000000000, 0x2, 0x80000000, 0x10001, 0x0, 0x7, 0x1, 0x0, 0x101, 0x0, 0xe9b2, 0x6, 0xfffffffffffffffe, 0x20, 0x7fffffff, 0x400, 0x7, 0x4, 0x7, 0x8, 0x8, 0x6, 0x7, 0xfc6e, 0x9fe, 0x7ff, 0x8, 0x9, 0x7, 0xb4df, 0x2, 0x6, 0xc1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fff, 0x9, 0x1, 0xffff, 0x200, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x4170, 0x3, 0x80, 0x0, 0x16b4eb12, 0x1, 0x3ff, 0x6, 0x6, 0x5, 0xec]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0/file0\x00'}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000100), 0x2) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 21:08:45 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0, 0x30}, {&(0x7f0000000140)=""/185, 0xb9}], 0x2, 0x0, 0x0) 21:08:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 21:08:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x8) 21:08:45 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400000000d14010027bd700800000065080003000320000008003e0002000080080001"], 0x40}}, 0x0) 21:08:45 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000180)={'L+', 0x400003ff}, 0xfffffffffffffd6f, 0x2) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) sendfile(r0, r1, 0x0, 0x8400fffffffa) 21:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x18, r1, 0x707, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 264.431620][ T3824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:08:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0xfffffedf]}, 0x5c) 21:08:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000280)={0x1, 0xfff, @start={0x0, 0x0, "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", "90695a570b62859556cd9b15607088ebd20b355eb1534de2a9cd4a82f703c8a4c927bf406d431e245d3d43fc49f74413ccc555f2ed879bd388cf17eeeb4bd7cf485d0b64a77ce1080388c60afcacf503d0ebad2cca7fb9305eec5fc919fe8108128e79f646ff20ca4541167ab8b254ecb3ef230baec8dfe2b4189fe4346caf5077af3232649f239efb4d12e83669e284ec6dd11dc3201db6f4381d67b1c4219941217568adf69d1bff5c5f901780200a52d41339d4eaacf64a116938ced1544d92babec12a04fa4eaf348efd53a741e8fbb472bd685cdab724884406186b0cafb412b833e2b1fdf4670875a3bde68250fd10dfd4bfce35d9559fb2c052a636ba5642e8c81d6ce1f05e0fa3e7d04f18c8513b79e70192fe76a623a36489d3c0a62ef4b8ca2fe672ad055974aa0be9e213a05df68ad3770c00a0fe2914c146af84ddb8c929345a3f40b2a072567e6df183c7f8852637d1cb25c35fcaddc0e0a38d6670dfd046c2d55b835675b543b598b5f74a9171b40bebb6415f7b200bbfcdae55f2feae6aa64b12138dba3db0e5ecfab7d16de9b3502e2300ad5645d47ec10e64a3c8fea62208e2ebf3964c0860fb0aaafdacbfc2d40bf8235aeaddead7d53de5de936fd9650cac320de77e20e1596a82630844a68e427b63b427e583014178818a556af05297e77d8072edb1166c28300fb9f8abeae7f03c9eab36866785ba72652095b643fc4a962024e369e86a5e7bb8be04d6c52e232bc580517a3e37a854797decb4690069984e38de415f906ce02d220f53d7fd5d1f573063ebd6fd0d614f3d1672c0ec1f1419db084b8460ad4c696edbb4593540fdbb76414c992181ed22509088bc6621f35e742a4e48cb76989bcf902394a57e29cdd96db80c5961ddb78affb5d33048f4855bc41850d29a74abe5eb36057ad3e12a7ba68988b53458c3351566955832acc6b753f1c98292fa11d0937e5f5367ce4abdb04b8a680d9923f4f2bee39f513a39d5a38f3ec4892d09ea4138b847c1c4d2f21beacf31d01ab4966de3ca2d3dc8769c5d4f65852ee552a8198b0e088b209be723b1d3afad49a67866ef4806e64d9c2ec2b7a771d78e869ef5806239465c0059f2b5be35fd183a79e909d113dd57b9c3d4f9bc26335cc737e5488e2024f1dd55504a4e0f447e986104c150cb646595fbed4a6d26fb1d4023fde4a79a42bec7d92eaf813eb6ef34328b48964a944fa0a24790646172bd6709522387320c4597c2fefe0feefa6a5166fe769641aad79e78e4569a20fabfd3415e76c2d3d0471d9a1d0bc7d5b0523ed51a4675462d745480fa137a0c7c2ddeea6de632bb1b9176a477339457e803d9e1165553bbd6be44ff0165e3405f582a95a8feaa99e1b0b55ae0625ded1a7c2bb754e883ca5a4e7f10a200d6cae9a2889e49bd12ee2dea1fbb70dc1174e9d2"}, [0x70000000000000, 0x2, 0x80000000, 0x10001, 0x0, 0x7, 0x1, 0x0, 0x101, 0x0, 0xe9b2, 0x6, 0xfffffffffffffffe, 0x20, 0x7fffffff, 0x400, 0x7, 0x4, 0x7, 0x8, 0x8, 0x6, 0x7, 0xfc6e, 0x9fe, 0x7ff, 0x8, 0x9, 0x7, 0xb4df, 0x2, 0x6, 0xc1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7fff, 0x9, 0x1, 0xffff, 0x200, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x4170, 0x3, 0x80, 0x0, 0x16b4eb12, 0x1, 0x3ff, 0x6, 0x6, 0x5, 0xec]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0/file0\x00'}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000100), 0x2) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 264.529337][ T3828] loop1: detected capacity change from 0 to 264192 21:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x18, r1, 0x707, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 264.618649][ T3828] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 264.623313][ T26] audit: type=1804 audit(1643749725.852:2): pid=3834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132946315/syzkaller.ss5ccD/6/file0/bus" dev="sda1" ino=1166 res=1 errno=0 21:08:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 264.674356][ T3680] Bluetooth: hci1: command 0x041b tx timeout 21:08:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x18, r1, 0x707, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 264.875954][ T3842] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 264.921913][ T3846] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 265.047499][ T3846] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 265.075824][ T3846] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 265.115593][ T3846] syz-executor.1 (3846) used greatest stack depth: 22424 bytes left 21:08:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002300)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "5236b7c40c702b6f6939f4ae6a600639eccd93254c32e81ebe3bb5bb5812924669d481f35ed47ebc1de6d375c592d7dd99e3a22eebf2bf1662bde3ef71a8a948446d1ba28f0dcf76e1"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "378a37eb59b49c18b4fbe98fb699cf3c931654ec1c57e5fea7bf3fb3b71110c302cfe9765bca9458fb2193da4055fe2b22e670a71ea61d5b5e6d255e8ad16fb27063a9158db47acad983c1314650e37c6e296357a59b3593db86bea6029c29f86d651051d7f173e1afdc6b3d0730dc4d081c64331fb8a1c814282a853c3fbfe3a28288ff3f949eb866d80c083607c202567c2a153d622e4fa31756492a54bb1f59c10135b062483151f0dbb9ce6759f07082c92705de5ab7379c8499409bac04067a3995e7043686af77ced3a7ade48a00bf9260d8e7c93fdd50989975"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "a93812b4b39d459d3e8a2fb8c68be3dfb9902bbefd474daf4a4a4fbce6bb7408deee181f277c9c17ec542931267f1f149dda6bd6cf1c6b5fc102be262a50d1c1e1c2e893e4deaae1b0b52bce44f825ec1a6e73035d74e6c4a1f8f35ce2540463a2099887d012f16f5c54411e14656bb45e287842bab855125e215b7b9f785a268ab9add6fd735904bb7849cd9dffb2649c1e0c1bce0a7ec38ebc1ecfb938522e56227aa8b649f10ef590c6658b7b1987007ca89cbc3265d0560fdb730f1b9d2ad3a7949e6d29f73b1291e45b4db3df131dcca7dc2e4a4d4be44efca8a8f5d79fa460d8483875da3282"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "e4b073ab5e"}, @INET_DIAG_REQ_BYTECODE={0xc7d, 0x1, "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"}]}, 0xec4}}, 0x0) 21:08:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 21:08:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 21:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)={0x18, r1, 0x707, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:08:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @remote, 0x90}, 0x1c) 21:08:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x7fff, 0x4) 21:08:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x8001) [ 265.306273][ T3854] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 265.335246][ T3858] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:46 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180)=ANY=[], 0x10) 21:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x24}}, 0x0) 21:08:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) [ 265.420970][ T3858] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14}, 0x14}}, 0x0) 21:08:46 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x42, 0x0, 0xa, 0xa}) [ 265.497660][ T3863] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7d8, 0x2a0, 0x5e8, 0x0, 0x0, 0x0, 0x708, 0x708, 0x708, 0x708, 0x708, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @loopback, [], [], 'rose0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:iptables_unit_file_t:s0\x00'}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond0\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @dev, @loopback, @private1, @empty, @rand_addr=' \x01\x00', @loopback, @private0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, @private2, @loopback, @remote, @mcast2, @loopback]}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x838) 21:08:46 executing program 2: msgsnd(0x0, &(0x7f00000023c0)={0x3}, 0x8, 0x0) [ 265.601298][ T3868] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 21:08:46 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="88", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370a5002919f67905f308b5f34102dff5a8f4fbf1d3579792ca0e6696864201b36674bf3da042bbe28408a76abb50b1eae56f38a537a65ea6643ab0e805ba0998f542faf289242dbb5713222f509de83358fc1f1e54a7a007e38f9ebaae15fb251fe4da599c8ff7a771965706f5d462fcb7ce9675f4b94bee12c552ffb7836a8ca4d234ffe427d9b1c5f98654043c12b9a5fd87d97d87cde9c1735a0b790cb9f824d6f87c624a715027d6e62416280bedc83f5aebdea9", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, &(0x7f0000001480)=""/177, 0xb1, 0x0) 21:08:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 21:08:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:08:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f00000078c0), 0x0, &(0x7f0000007940)={[{@bsdgroups}, {@noquota}, {@prjquota}]}) [ 265.685067][ T3880] x_tables: duplicate underflow at hook 1 21:08:47 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000001900)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 21:08:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 21:08:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000a80), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 21:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:08:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0xa0) [ 265.945848][ T3888] XFS (loop2): Invalid superblock magic number 21:08:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 21:08:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_eeprom={0xc}}) 21:08:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)) 21:08:47 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 21:08:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x760, 0x0, 0x470, 0x568, 0x470, 0x568, 0x690, 0x690, 0x690, 0x690, 0x690, 0x6, 0x0, {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @empty}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @loopback, [], [], 'rose0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:iptables_unit_file_t:s0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'bond0\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@frag={{0x30}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c0) [ 266.246890][ T3918] x_tables: duplicate underflow at hook 1 21:08:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f00000078c0), 0x0, &(0x7f0000007940)={[{@bsdgroups}, {@noquota}, {@prjquota}]}) 21:08:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x10}, 0x10}], 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB="18"], 0x80}, 0x0) 21:08:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x600, 0x340, 0x248, 0x438, 0x438, 0x248, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'bond0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@local, @local, [], [], 'netpci0\x00', 'macvlan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@mh={{0x28}, {"ed9b"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @HL={0x28}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], '\x00', 'bond0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@mcast1, @remote, [], [], 'macvlan1\x00', 'wg0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 21:08:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x320, 0x320, 0xd0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'bond0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@dst={{0x48}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @empty, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private0, @private1, @empty, @empty, @private1, @private0, @mcast2, @private0, @private1, @mcast1, @remote]}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 21:08:47 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="8821326f318f5fc89df43ce181d9e300c30790afabb6fca76109f7b5225100d2524987a3d83e37632328f9968be147e56a54a9579aa5fcbf23028d69420f8bb9a091ab6393022276219397543c2f38f0a7438f2dc5c0af8e1534", 0x5a, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370a5002919f67905f308b5f34102dff5a8f4fbf1d3579792ca0e6696864201b36674bf3da042bbe28408a76abb50b1eae56f38a537a65ea6643ab0e805ba0998f542faf289242dbb5713222f509de83358fc1f1e54a7a007e38f9ebaae15fb251fe4da599c8ff7a771965706f5d462fcb7ce9675f4b94bee12c552ffb7836a8ca4d234ffe427d9b1c5f98654043c12b9a5fd87d97d87cde9c1735a0b790cb9f824d6f87c624a715027d6e62416280bedc83f5aebdea9da", 0xc1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05346680bc66426ecddd5e3400b9", 0xe, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={'ghash-generic\x00'}}) 21:08:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 266.377839][ T3928] x_tables: duplicate underflow at hook 1 [ 266.386342][ T3927] x_tables: duplicate underflow at hook 2 21:08:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)) 21:08:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000009c0)={'mangle\x00', 0x4, "9b33ab91"}, &(0x7f00000000c0)=0x28) 21:08:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 266.526639][ T3930] XFS (loop2): Invalid superblock magic number 21:08:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x760, 0x0, 0x470, 0x568, 0x470, 0x568, 0x690, 0x690, 0x690, 0x690, 0x690, 0x6, 0x0, {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @empty, [], [], [0x0, 0xff000000, 0xffffff00]}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @loopback, [], [], 'rose0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:iptables_unit_file_t:s0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'bond0\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@frag={{0x30}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c0) 21:08:47 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000002380)=""/42) [ 266.753933][ T3680] Bluetooth: hci1: command 0x040f tx timeout [ 266.793651][ T3945] x_tables: duplicate underflow at hook 1 21:08:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000001c0)) 21:08:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 21:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 21:08:48 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="88", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370a5002919f67905f308b5f34102dff5a8f4fbf1d3579792ca0e6696864201b36674bf3da042bbe28408a76abb50b1eae56f38a537a65ea6643ab0e805ba0998f542faf289242dbb5713222f509de83358fc1f1e54a7a007e38f9ebaae15fb251fe4da599c8ff7a771965706f5d462fcb7ce9675f4b94bee12c552ffb7836a8ca4d234ffe427d9b1c5f98654043c12b9a5fd87d97d87cde9c1735a0b790cb9f824d6f87c624a715027d6e62416280bedc83f5aebdea9", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, &(0x7f0000001480)=""/177, 0xb1, &(0x7f0000001580)={&(0x7f0000001540)={'ghash-generic\x00'}}) 21:08:48 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300), 0x202080, 0x0) inotify_rm_watch(r0, 0x0) 21:08:48 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="88", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370", 0xb, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, 0x0, 0x0, 0x0) 21:08:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, 0x0}, 0x8cb1da40655f98eb) 21:08:48 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001840), 0x4000, 0x0) 21:08:48 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000023c0)={0x3}, 0x8, 0x0) 21:08:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0x8c1}) 21:08:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000001080)) 21:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000040)={&(0x7f0000002100), 0xc, &(0x7f00000021c0)={&(0x7f0000000080)={0x20}, 0x14}}, 0x0) 21:08:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000080)) 21:08:48 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="8821", 0x2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370a5002919f67905f308b5f34102dff5a8f4fbf1d3579792ca0e6696864201b36674bf3da042bbe28408a76abb50b1eae56f38a537a65ea6643ab0e805ba0998f542faf289242dbb5713222f509de83358fc1f1e54a7a007e38f9ebaae15fb251fe4da599c8ff7a771965706f5d462fcb7ce9675f4b94bee12c552ffb7836a8ca4d234ffe427d9b1c5f98654043c12b9a5fd87d97d87cde9c1735a0b790cb9f824d6f87c624a715027d6e62416280bedc83f5aebdea9da", 0xc1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={'ghash-generic\x00'}}) 21:08:48 executing program 2: futex(&(0x7f00000001c0), 0xa, 0x0, 0x0, 0x0, 0x1) 21:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 21:08:48 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002a80)='ns/pid\x00') 21:08:48 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x6b0101) 21:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:48 executing program 2: socket(0x1d, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/time\x00') socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_clone(0x40200, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="1686a14398cd4a02c8bc499182c0d22b654c4c9aab3bd11e5ae20841e869784279cdb8b3905eb53757b8b33b77970ceb7ee6ba5660af7e3761a5cc14582960b6550a000249952b46f734aee259eafc54ebf6544bef3a4b350cc911f05aa4f418b2") sched_getaffinity(r0, 0x8, &(0x7f0000000180)) 21:08:48 executing program 3: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002840)={'wlan1\x00', &(0x7f0000002740)=@ethtool_drvinfo={0x3, "dda369cfd97090af056dd944ca0bbf2dedf90e6bdb6e6ff584a1055ca4cb41e8", "57dfdaad3e0d5da3cfc1d774fd9542e1e095d9a488b07027ec114ba6dd156b10", "dea3fb06017459c1ec87113718249bd9432c016b608e1e1b3726b13ce0aa5742", "ae88c18733ff2c447645836931c8aea944ffccc05f1e15aa58e9eb197b4831dd", "cdabbfe0fadd4e494f0f7eb35243ef79392cbd76f10423dbdbcf9f3b0604f10c", "8de8fdcd7e2f0e473070790b", 0x0, 0x0, 0x101, 0x0, 0x10001}}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000002980), 0x0) 21:08:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000800)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_dump={0x3f}}) 21:08:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 21:08:48 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 21:08:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x20}, 0x0) 21:08:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:08:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x0, @any, 0x1f}, 0xe) [ 267.591599][ T3992] can: request_module (can-proto-0) failed. 21:08:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000002c0)) 21:08:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 21:08:48 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000003a00), 0x301000, 0x0) 21:08:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x670, 0x0, 0x0, 0xffffffff, 0x488, 0x138, 0x5a0, 0x5a0, 0xffffffff, 0x5a0, 0x5a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@loopback, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@ipv6={@local, @mcast1, [], [], 'veth0\x00', 'ip6erspan0\x00'}, 0x0, 0x1e0, 0x218, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @local, @remote, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @private1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private2, @ipv4={'\x00', '\xff\xff', @empty}, @private2]}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @remote, [], [], 'veth0_virt_wifi\x00', 'veth1_to_bond\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 21:08:49 executing program 2: setgroups(0x1, &(0x7f00000053c0)=[0xffffffffffffffff]) 21:08:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x1c}}, 0x0) 21:08:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 21:08:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 21:08:49 executing program 3: syz_clone(0x1002b280, 0x0, 0x0, 0x0, 0x0, 0x0) [ 267.871073][ T4025] x_tables: duplicate underflow at hook 1 21:08:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xeb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 21:08:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000008c0)) 21:08:49 executing program 5: syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:08:49 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="8821326f318f5fc89df43ce181d9e300", 0x10, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000001300)="1cb6d050229b56bb580370a5002919f67905f308b5f34102dff5a8f4fbf1d3579792ca0e6696864201b36674bf3da042bbe28408a76abb50b1eae56f38a537a65ea6643ab0e805ba0998f542faf289242dbb5713222f509de83358fc1f1e54a7a007e38f9ebaae15fb251fe4da599c8ff7a771965706f5d462fcb7ce9675f4b94bee12c552ffb7836a8ca4d234ffe427d9b1c5f98654043c12b9a5fd87d97d87cde9c1735a0b790cb9f824d6f87c624a715027d6e62416280bedc83f5aebdea9da", 0xc1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000001280)={'syz', 0x2}, &(0x7f0000001400)="05346680bc66426ecddd5e", 0xb, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001440)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={'ghash-generic\x00'}}) 21:08:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000001740)={r3}, &(0x7f00000017c0)=0x8) 21:08:49 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x42, 0x0, 0xa, 0xa, 0xbf21}) 21:08:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x4000000000002c8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x8e, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 21:08:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 21:08:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x202) write$evdev(r0, 0x0, 0x0) 21:08:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1c"], 0x1c}}], 0x1, 0x0) 21:08:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x5}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x15}}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) 21:08:50 executing program 5: chdir(0x0) open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 21:08:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005800), 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) [ 268.772398][ T4057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 268.834747][ T3680] Bluetooth: hci1: command 0x0419 tx timeout 21:08:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 21:08:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r6, &(0x7f0000000380)=0x8, 0x8, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7ff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:50 executing program 2: capget(&(0x7f0000002440)={0x20071026}, &(0x7f0000002480)) 21:08:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 21:08:50 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) 21:08:50 executing program 3: perf_event_open(&(0x7f0000002240)={0x5, 0x80, 0xf7, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x680, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0x4c4, 0x80000000, 0x2, 0x4c7, 0x1, 0x3ff, 0x0, 0x40, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) readv(r0, &(0x7f0000002440)=[{&(0x7f0000002300)=""/238, 0xee}, {&(0x7f0000002400)=""/27, 0x1b}], 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x332, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x2, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0xfffc}}, 0xffffffffffffffc4}, 0x1, 0x0, 0x0, 0x8091}, 0x48881) read$FUSE(r1, &(0x7f0000000200)={0x2020}, 0x2020) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) accept4$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x1000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local={0xac, 0x2, 0x15}}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) 21:08:50 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000002a00)=[{0x3}], 0x1) [ 269.017197][ T4073] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 21:08:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r5, &(0x7f0000000380)=0x8, 0x8, 0x6) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:50 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400c2, 0x0) 21:08:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 21:08:50 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') 21:08:50 executing program 3: r0 = epoll_create(0x4) r1 = memfd_create(&(0x7f0000000300)=']\x00\x98\xacX\x18\x15\x10\x01\x12\x97\x91\xea\x85U\x19w$\x06\xd0\xd0\xb0\x89\x02\xfb\xdf\n\x1f!\"\xc0\x1a\xf9D\x13\xe2Tu\xf1\taK2\xd4\xe6\xe0_gzB\x80\x7f\xf9\nh\xb3\x88\xe6j\x82\xbe\x86\xce\x97\x84\xf9\x90\xffr-\x85I^\xe8<\x81}\xb7\xc5\xcd1\xb7\xd6T\xdfRY\\F\xc3\x8e\x06\xf6\xf0\xddy\x03`\x04OD\xa2\xe8r\v\xdc\xfe@m0m\xbeM\xa8\xfc\xd2f\x92\xe3\xc7\xb9C\x1f\x88\xcdm\x96*\x1f\x8c*\x91\xf3\x04\x81q\x89\xef\xb1\xac\xe9\xd8\xbd\xec\r\x81\xa1b\xf58J\'cp\xd9\xf4\f\xd6\t\x04S\xdfx\x19\x95zZ\x16\xe7\xc4\xf8\xff\xff\xff\xfc\xc7\x1a\x9245\xc17b\xb3\xe5\x01iQh\x02\xf6\x92\x9c\v\x93\x1f\x01.TnS\xc9Od\x83Zw\xd8\x15\xfcS\xd5\x9a\xe1iM4\x83u\xcf\xb8\x00U\xb4F\xd37\xe0\b\x02\xa7F\xfca\xbf\xe2\xc2\xdbY\xa6\x94\n\xa1\t!\xa3\xdd\xd0+ \xa9}\xff\xb9~\x14\xcc\xf5*\x01\x1a\xba\xed\xb0\xac\xe1\xeaee\f\xf5W\xff5t\xb4J[\f\x9d\xb0\x88\x94\xaf\xfb\xc8q\x84^\x90x\xbf\x1b\xd4v\xb4\x13\x9a\xe1E\x1dU\x02\xbb\xf5\xe6\x85fI[\x97U\f\xe7\xe818Q\xf2;\xc1\x7fQ\xcc\xf7~8N\x15\x93\x9e\xe8\xed\x9faN\x84Xc\xa6m\x7f\'@\xef\xec\xca-', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:08:50 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 269.167871][ T4084] validate_nla: 28 callbacks suppressed [ 269.167889][ T4084] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:50 executing program 0: unshare(0x50000000) 21:08:50 executing program 2: syz_clone(0x21247000, 0x0, 0xa, 0x0, 0x0, 0x0) [ 269.216582][ T4084] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:50 executing program 4: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 21:08:50 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 21:08:50 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 269.296617][ T4084] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:50 executing program 0: getrusage(0x1, &(0x7f00000026c0)) 21:08:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r4}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r2, &(0x7f0000000340), r5, &(0x7f0000000380)=0x8, 0x8, 0x6) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:50 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 21:08:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 21:08:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:08:50 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getaffinity(r0, 0x0, 0x0) 21:08:50 executing program 0: sigaltstack(&(0x7f00000003c0)={0x0}, &(0x7f0000000480)={0x0}) 21:08:50 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 21:08:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x800) 21:08:50 executing program 3: r0 = epoll_create(0x4) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 21:08:50 executing program 2: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000000c0)=""/25) [ 269.532604][ T4118] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 21:08:50 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x12800, 0x0) [ 269.606148][ T4118] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 21:08:50 executing program 5: r0 = epoll_create(0x4) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 21:08:50 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x6) 21:08:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r3}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:50 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000002340)=0x6) [ 269.656387][ T4118] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 21:08:51 executing program 5: set_mempolicy(0x0, &(0x7f0000000000)=0x8, 0x3) 21:08:51 executing program 3: io_getevents(0x0, 0x7f, 0x0, 0x0, 0x0) 21:08:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x705001, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x5, 0x0) 21:08:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x41a0ae8d, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001a80), 0x4, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001a80), 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) [ 269.804609][ T4143] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) [ 269.862145][ T4143] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 269.892585][ T4153] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:08:51 executing program 5: r0 = syz_io_uring_setup(0x741, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_clone(0x100122000, &(0x7f0000002540), 0x0, &(0x7f0000002600), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:08:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:51 executing program 2: r0 = syz_io_uring_setup(0x741, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2, 0x0) [ 269.926618][ T4151] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) 21:08:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 21:08:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r3}) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000000000000a0000005d000000ff0000000200000008000000000000000700000006000000ff"]) [ 270.209750][ T4176] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:51 executing program 5: r0 = syz_io_uring_setup(0x741, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_clone(0x100122000, &(0x7f0000002540), 0x0, &(0x7f0000002600), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:08:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00'}) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 270.408358][ T4167] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x41a0ae8d, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:51 executing program 2: syz_clone(0x830280, 0x0, 0x0, 0x0, 0x0, 0x0) 21:08:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000080)={@mcast2}, 0x20) 21:08:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 270.917333][ T1995] Bluetooth: hci1: command 0x0405 tx timeout [ 270.954910][ T4197] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:52 executing program 4: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3d9}, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000005}, 0xffffffffffffffff, 0x10, r4, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:08:52 executing program 5: r0 = syz_io_uring_setup(0x741, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_clone(0x100122000, &(0x7f0000002540), 0x0, &(0x7f0000002600), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:08:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c00228008000340000000c539cf59400000000008000240000000002400"], 0x80}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x2) 21:08:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x41a0ae8d, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) pipe(&(0x7f0000000100)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 271.197199][ T4208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.321613][ T4211] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:52 executing program 4: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3d9}, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000005}, 0xffffffffffffffff, 0x10, r4, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:08:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000080)={@mcast2}, 0x20) 21:08:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:52 executing program 5: r0 = syz_io_uring_setup(0x741, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_clone(0x100122000, &(0x7f0000002540), 0x0, &(0x7f0000002600), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:08:52 executing program 4: ioperm(0x0, 0x8001, 0x0) 21:08:52 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) 21:08:52 executing program 4: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x3, 0x4, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:53 executing program 0: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x0, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 21:08:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 21:08:53 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x1, 0x0, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:53 executing program 4: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x3, 0x4, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x64, &(0x7f0000000080)={@mcast2}, 0x20) 21:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:53 executing program 5: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000700)=ANY=[@ANYRESHEX], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:53 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) clock_gettime(0x0, &(0x7f0000000400)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0/file0\x00'}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x18, 0x0, 0x23456}, 0x0) dup(r0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_complete(r1) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0xe0000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {}, 0x2c, {[{@access_client}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 21:08:53 executing program 0: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) io_uring_enter(0xffffffffffffffff, 0x0, 0xde7, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0xc0240, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 21:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:54 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004600), 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 21:08:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:54 executing program 3: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0)={0x0, 0x1f82}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) clock_gettime(0x0, &(0x7f0000000400)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x81, 0x0, 0x4, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3d9}, 0x0, 0x100000001, 0x5, 0x6, 0x0, 0x7, 0x7, 0x0, 0x20, 0x0, 0x4000000000005}, 0xffffffffffffffff, 0x0, r4, 0x0) connect$vsock_stream(r3, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) dup(r0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, {0x1}}, 0x7f) 21:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:54 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_clone(0x10088400, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000180)="15") 21:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:08:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:54 executing program 5: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) [ 273.652775][ T4288] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 21:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="070000000000000019e0ff805d000000ff0000000200000008000000000000000700000006000000ff0000000d"]) 21:08:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0xd, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f000032a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 21:08:55 executing program 2: r0 = eventfd(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000080)={@mcast2}, 0x20) [ 273.968226][ T4306] mmap: syz-executor.3 (4306) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:08:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:55 executing program 2: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480)={0x345800}, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) 21:08:55 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c00228008000340000000c539cf5940000000000800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001"], 0x80}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000380)=""/102) splice(r1, 0x0, r3, 0x0, 0x4ffe7, 0x2) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008010}, 0x0) open(0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x282400) 21:08:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 21:08:55 executing program 2: sysfs$2(0x2, 0x2, &(0x7f00000000c0)=""/4096) 21:08:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000080)={@mcast2}, 0x20) [ 274.249917][ T4324] validate_nla: 29 callbacks suppressed [ 274.249937][ T4324] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 274.305822][ T4327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:08:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x148, 0x148, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @dev, [], [], 'batadv_slave_1\x00', 'bond0\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:08:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, 0x700}}) [ 274.396395][ T4328] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='C', 0x1, 0x0, &(0x7f0000001180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x1}, 0x1c) 21:08:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.463194][ T4331] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:55 executing program 0: r0 = syz_io_uring_setup(0x175, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000500)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x1, 0x1, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@vsock}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:08:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a0dffdd04187ae9, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4018aee2, &(0x7f00000002c0)=ANY=[@ANYBLOB="070000000000000019"]) 21:08:56 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x10c3}, 0x48) 21:08:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:08:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 21:08:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.037633][ T4352] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 275.102807][ T4361] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 275.188042][ T4352] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:56 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 21:08:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:56 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) 21:08:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') 21:08:56 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f00000010c0)) [ 275.467040][ T4381] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 275.487647][ T4381] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:08:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/252, 0x32, 0xfc, 0x1}, 0x20) [ 275.564329][ T4387] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:08:56 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) sendfile(r0, r3, 0x0, 0x102002700) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001580)="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", 0xec0}], 0x1) 21:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.752284][ T4399] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 275.876500][ T4394] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) 21:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) sendfile(r0, r3, 0x0, 0x102002700) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001580)="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", 0xec0}], 0x1) 21:08:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.696239][ T4441] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 21:08:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 277.002034][ T4453] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 277.033270][ T4453] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 21:08:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) sendfile(r0, r3, 0x0, 0x102002700) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001580)="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", 0xec0}], 0x1) 21:08:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x102842, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40040) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:08:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.739823][ T4472] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 277.754030][ T4472] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 21:08:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000000)) 21:08:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) sendfile(r0, r3, 0x0, 0x102002700) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001580)="8edead37d02a4b26ec7d1c574c4b596c96381c7370b709ec73d974aa1ba3c3e42192bd132a24360f1ca094ae2e00abb6fb4fb1efa241c8ba93da14899f24ecdda54035043adc440d6bcf1a0101ece3d4ca895b6b35846c97b69bb67d90418e0d95c7223f60a38135c9fd07b9a6163ed56072a0489cbbc93479e54782fcf8576552693beaff36950b94c4c61b6d91f30c94467a3959234d8599fe00a4e01d6e47e0306d134b5c3ff4b4a014d59fb61e8c925aeb9017da18ab2c4afd81572f9cc2a556a93e494e66bf4d533377fb938b957c9b9705ed89d0b21ae1e77ccae7bb1aa20fa68cd75b6335a054c1b8ea065a5f8ab1671d19ca450e81d85cb5c8a01d72cff8269972396d60aae2dc28f00bab5b004ca868150a791e82ed83e3fb34e9878763676d5d95d3289c2650411cf8b1051119d6fb264538a469925d7476d6d2135a1f2d93bdbf87ff24274f45ceb68c3d7fa205a7ca81cc58a06dd7d517aeab36e50141e4c9ea409365c6593a315fd1d12780a3ce45438894b979863a6c810672cb6f06e2343d153c33227494411c2be43aa4589a2959c2a20b1d40d48d913b753f2550a3f7b1390988f0d374d216319a33e09e7669120cffc01f33a29a8d89567120b60d5e8a2a11867f0ce52275f2bf7a851dbf078a4d062aeae827891af45534e7195a0d3a1036e624d4056472ed8e47e3aa84b7627d70f3444e9dde97eea23e6b865a2adb6b11b9afa7c6bebd567dbf48e91730e155b6799330050280afac0bc4235630594135d55370440291e6c3ed2ee9b559ba01a6906f5dcc461e3fe1f69754f2b74733de718d119502367feb5fdc08b465ff7e24f3d8aafb909bca1a1b2dd9d5d116a7b8d5bcc52420701a416f0175b29cd2d7b36dda7175ddf443f363e494cdf37c53a5354e27b43a183801c17d5ea924fcf7a91748ab13b82ef9d02570a893766e662e71251e42c1706606fe9b9086286449efa53f6d64b66024c6615620ff1aeb47d6fcc8d9dab8d863e9c8116952c827bfa4f6cd0209de7adb4529b66f1cf59c96e2cbf00655b97c26899bae20737d5abfa934e7c8b423d3bacdbfb5f6f6e0f75632110719ed54fd2381fd2afc9e344387985cb730fff55a80fbd46887336697a1a20aac0b2b988e152c48a3c911df000c5c16bdcf3b2cbdac89d293bbc110bdefa2fb522848d3a07dc9925eb56dbcfd56b5b7cd42d93620a94ee485767aedd25f2906cf019a063bf7ca67c495eee04b342aa559a0c15909f8a1a5d76fd2476ffb74dabe1b8e6d8ff9550c3ae0ba122b21bc3792c29e8b0d2c9321ef111b68abfc1cd0668e79c9446b79732a17721542c6069c49fa35f06da74b07407f5a7168f8aeb6fe7a9ec387324b4705256642a27f014f8302465cbf4b2e58cef49d8fde64f3c66a614325095f16e981509975b83ea1ff0cc594e7f4f266aeec511824b7644899075b9acb546dedae5d2c6008edf6175144a9b37add5394a2b3375b295f540d18689c5375e71afa80f1288ebdb49ecc8df3d495468ce3491361fdd74bef36f280ebc234ad194cf46c7d1872238e2ee2e64af006dfc143bc3519b9df49280e10645f9301978c9d6897cd9da65c4389d8bc37d4031ab6e8028e8a1ac54821800a7d169da3533fcde5d08e8dc98d48168ce3378a61acac70f0ec602c9802460a924a4828c5d50bf98b7029a4761ae6cfeff47a621e15935e86a74c00e988bcfb9cc3626e1ba50aae174d7cf21b2d481c668827735893067a9630dbd218e29548b44f77373d5e95c00cabb778189a86877b3b727d19711fda84869214c707dce7b0c71d4e86054efaf0013f72797d6da70987076c11fbef1acf44ce5d464b50c4f2e02a1e628cddc71ca60b05ff82e8034bda1a727bcd502d43b0f00d1d2a54966abc94488d126d167ef834d47a310b996ad9499fe60768e60ca96373f86979c03feaff374404034240e631b7ee23d0c16ac7945e895c178771d11e00033efee59385c8626c912fe330a5589cfac6547e97c74c51ca61ffc8a0798b4f9d877cea11df0b7f5e022a75034fa1cee99558fbc15f8d225fe57e59dd11e6a491487a0fd6bef614685a0c5ec54b3d3be035bde6a0f66323c7249dac53eebd4f3a8b29bcf624a4b5e1e78d5c87d01096e54304527f471216c34a8b28e1fcbcd2e0c496a357e1caeb475edd994dae9e052a0acee283f9c1533ef3ac9a0231819ae3e2751b5d0802a62f982e3b62d569359fe9cb511375e2717b21d70c20eb9ba894dee6dcc9b63c5e97842c6617c5018a83d669f596768128308204d3c46b4a4df9319653337235e46b3a7556946ad5c37be66091128394b3b2225798e4f41e8ce04d77ddd9d364e7d37176120862f9adbeb8dcca73875a5da9f97479f792a22fe7eafc47fe828a80ffe3aef4341d91fe722cb55fd05bcf125f1f46e6aa1c09811711a4695f20f38ebaeb83e7f1aaae8d01d4d253cc0d93f92e1f430fed5066038402b6c864b694077606f1837de27b87dc82a1b5a02daf06628d577e48e7fca9982b4d969dc86fd7ebce4316990ba032edc7948598d144e801dbbc64409aaf888ee6056aa5e567ddf849a2c3e87f239dc72cffdca4857c5a393613c46b3da78118353180a08bad20cf10e2e4b7d763b4421b6562183b3456d0b75fb1eda9dac8915fbd19bcb3c4082d7f7cf5d503ddc4ca66d9a0db3ade47e05a55459a63c71c0fcbaa53713da2f73f90ea743eeffa1d0fc950c3b8f445dfb5249ebac3f97017d8124f468707d0e870160ff3712b671d61f28467214822708867caba9e98908a68ececf44ad0931416626286cddcd4f7a4e7d30f30f47f7cead273f4b810abb2cbffba66d89570008a5e0274b545ec60c9d9804d8fb1075e6876cf91fc0931190e596db295acad0d088c025aceeab5e63ef1270ff62aebcebd692720277faf327b68d66a448ee6ac430e3982af7dd690bd4ccda56109092f0296f6f6b2a5ce5d28f0e9f500483b5d41c7929a947cd48cc51c88b0c7b2a1706a5b39c3e173aa4378d8bfbd44e2277bb4ad50ad608caf04d2604241137e0603fcda197f26579ec1a6408236a8dde10ee00e96b71a03996705da1dbec953ae1e19179c0a5fda988ffbf6a51a79f452dd64e28bb57fc483f4ed4108e5bc092f006a74ead35ebc78614ff746b7da572c8dabfdbd5f24745b0c71c87dfe78de8445376efb477beb69b5451cc5ace294dc52ee61e47c57b2bd696aa7ca2eed33f219f9ffd7f9065875d44bc6217fd01a310641166a04af8e08a445c4b83e0e64bf0c2d4e72ad77d76bcdf8e25a8730e9b8a5ba405019cbd60cb0074dbba377d88714cb861d27d315805a927314325cf5108035f41a73d82e2dabe0caa68923b04e9dea9945db8291256db813b22578368a8c3fad71d2ce81a6980a0c5e578e88cb2956701291470f143eebd7cbe8267b5cff4d9f9e01fe4af465eda61c26bc24371a45f3d202f5c185b19d365abd4976747e2efbfb54e1c28edaab6158be56ae4a2394c393785f598c1553ab5ac49981125d7fe76ac0d73c8043c7289721f2b99e0ce8004357c2eb906ad81b1cee3b1bd6c4d621e23a367509787e96df7da1287492768c1ca775c7c9967bbaee5235bd1b623008f349246e75d6c7cf2e43c7f38aba6d0bd0089c4018709132b9020fa179d56f90d5408a4ccf0fb4cbf28b7cb066a3772d3509297688d7b0c2b49438e8d81273cdfad36cc0764a3413c1a4e3645378f60586177d0a473c044e7d3b36d0be5729edf414c63878645edf23a84f640447f567ce99527eb42200e177a2e675340e3790f3c10f1ea0d28ab97d2cf130aa5e96439550a7cda81d56d69b1d6ff78279e2d78d677fc94e4bcd26e72170eae7ded968bedcc78b0606b36a1e9da07e29ffd0e570f4050f5e5f7596ec6e43a0840e379967901776fe27834a5f40fed3c87e1b7fb85d5b5c539645f5dae542ea39efdb722b4114cf04056f24b15972f305d87501429b6cf9bbb7d7849fab5b65be86d71bdc51059dcfc5ce0d87089af48136b82b6af57df74c8a390e3032e193e7b0446ad7502cf301152b7978d520580254055caa8cbce6dff37f7bf0a1c72b02d1124ac6012be194c110559392bf156a958f610935a585af8d00bc8c8ba0f5ddeba59c9b6beb31057047b96753920809bf874680996f5e2fbc6fbb84ef7a6d8a009455b7c6d7907932469febd92102b0e052b1b76e7fd47888e7fd60bfcdbd946d1327b30ff8a437065e804b6058fa76268c4b3a8d5e6e24101311c2ad256ba7806fe276b8041a4d4936417e13e99f9fd1add59a65da0bdbebcd9f711b6536ee0d71ee81ad1ee10df0cda0b3235bb66867ead7c70d04a2a9af66c8e20707bd179a9c097aa2f5f80f0f623248382c6dc23e6e41dbb48e85e097ed662e79c238016936fb832de00d6225a555fd6c4db757bed126a40ec5356c80ab0bf719fd94eb79e121042054857d5bad6ecd255ee38e32da0594eb6fa1b85c913e985a8549cfd8a15f6aa575bef540bfbabf9b2d19cb4c7b7bdc25b8bb41b93b3945e303f8ac81edbc50a910f736df7e2350bdd75280fdce8e2924874edaad460744ce3d757aa7e5d8c83479c6107dd66439968f8b14be5b073b7947700996e581299bc45d416c8d5ae48c0b139024f28bb4a8225a79df1063a486d6a4ecd702b46d6f4393fd361543264232832832c268bce012e7b0d0e4ff5500776c2cdb16b4c1230e439541cfa9b48e990aa95c198465838531bce77f0dfd80b1535785a64fa08cd8b17cfad7d5d2f32a8cad63e24ca62d4d8ab71ce8ee58df8933a3a81a803a3f5786a63331fd68b8ddca3bdba45c65690d036d607b23bd701a103d54df4c19298b1c6a654eb75799893f6686691847324f067f87040c54e79dc2482f4ff0eca02f15c90fb653cb0919b9d06d33b40e653c064db1dd97490c90f0eab65b6ec517e8d9249347958f54061c10ea02d99a03e4a80b0a08ee0d6db92854113a63efd98c6c77ba5af67327ab4ce1504f4cd5bba4ce1cc9b30ef454eb3bcf00e0777a2f16ac5a0d34c82a7c164fd63377ed8e8f71f47350e7ccb2a516ab0b102f22278a9ea755c3f8980f4ea5ae738b5c62151a1e846a218d0a3613fdbd1abd6edb328aee2db12ccaf6c5019afe9c8ec62462892c78832acf723aadff06787a0353670b643b97280a6a9c77c097247048cea396f6bfee910af80a6c5b8779a1a387646c26249d0969f6c5b2692920a087288545974e5ad8a72a6be51f69d653ec98910a6b5070b682873935f500e7ee854c5d395886d39b365b61913e85397c782acd0bfa27802ed3e2b79d92", 0xec0}], 0x1) 21:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:59 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 21:08:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_map}) 21:08:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:08:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) 21:08:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) sendfile(r0, r3, 0x0, 0x102002700) 21:08:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:08:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') 21:09:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0xa1) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./bus\x00', &(0x7f0000000300), &(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r1], 0x39, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x33c}, 0x0, r5}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'gre0\x00'}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000080)="194375e2bd6da69784d8cd2c003d", 0xe, 0x0, &(0x7f0000000240)={0x11, 0x1b, r7, 0x1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x60, r7}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x509, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x60}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="70003e0f00", @ANYRES16=r2, @ANYBLOB="000826bd7000ffdbdf25160000005c00018014000200767863616e310000000000000000000014000200767863616e310000000000000000000008000300020000001400020074756e6c300000000000000000000000140002006970766c616e30000000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4c040}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x8, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4040081) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) 21:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) 21:09:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x42424, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2, 0x902}, 0x1a0, 0x0, 0x1f, 0x5, 0x9, 0xffffff2b, 0x0, 0x0, 0x0, 0x0, 0x2002}, r5, 0x9, 0xffffffffffffffff, 0xd) 21:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000140)={'macvlan0\x00', @ifru_map}) 21:09:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0xae) 21:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000003400)) 21:09:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) 21:09:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x0, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 279.850611][ T4553] validate_nla: 31 callbacks suppressed [ 279.850633][ T4553] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.926254][ T4560] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.021414][ T4566] loop0: detected capacity change from 0 to 16256 21:09:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x0, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x0, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 21:09:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) gettid() [ 280.207333][ T4575] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.278770][ T4575] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) r3 = memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r4, 0xa64ceb7, 0xdd0) pwritev(r3, &(0x7f0000001540)=[{&(0x7f0000000540)="ee30", 0x2}], 0x1, 0x80ffe, 0x0) [ 280.630968][ T4592] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 280.645917][ T4592] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 280.779371][ T4603] loop0: detected capacity change from 0 to 16256 [ 280.780359][ T4602] loop5: detected capacity change from 0 to 16256 21:09:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.845400][ T4606] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.948515][ T4609] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$pokeuser(0x6, r3, 0xa64ceb7, 0xdd0) 21:09:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 281.198018][ T4619] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 281.413694][ T4619] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0), 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000440)) 21:09:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0), 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 281.655248][ T4639] loop5: detected capacity change from 0 to 16256 21:09:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 281.745242][ T4642] loop0: detected capacity change from 0 to 16256 21:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) memfd_create(&(0x7f0000000740)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) 21:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0), 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{0x0}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) perf_event_open(&(0x7f00000003c0)={0xd79b53819548ddb6, 0x80, 0x7, 0x8d, 0x40, 0x4, 0x0, 0xffffffffffffffa5, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5f9, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x10, 0x0, 0x7fff, 0x7, 0x4df2, 0x10001, 0x5, 0x0, 0x7, 0x0, 0x7}, r1, 0xd, r2, 0xb) [ 282.329481][ T4672] loop5: detected capacity change from 0 to 16256 [ 282.344131][ T4673] loop0: detected capacity change from 0 to 16256 21:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{0x0}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20020008) 21:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{0x0}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:04 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:09:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) [ 283.091497][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 21:09:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.162527][ T4706] loop0: detected capacity change from 0 to 16256 21:09:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @private}}}) 21:09:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) 21:09:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 21:09:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:05 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x400019) 21:09:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 21:09:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 283.849498][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 21:09:05 executing program 5: r0 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000000180)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[]) getdents64(r0, 0x0, 0x0) [ 283.927414][ T4743] loop0: detected capacity change from 0 to 16256 21:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 284.060505][ T4755] loop5: detected capacity change from 0 to 2816 21:09:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) [ 284.311856][ T4755] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:09:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @dev, @private0, 0x0, 0x0, 0x6, 0x400, 0x101, 0x1000000}) 21:09:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 284.542228][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 21:09:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) [ 284.584624][ T4774] loop0: detected capacity change from 0 to 16256 [ 284.593854][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 21:09:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x108) [ 284.639446][ T3639] Buffer I/O error on dev loop0, logical block 2016, async page read 21:09:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) getpid() ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x0, 0x2023, 0x0, 0x0) 21:09:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.898378][ T4792] validate_nla: 26 callbacks suppressed [ 284.898396][ T4792] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 284.949913][ T4792] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0xcdf6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x33, 0xaec5, 0x9, 0xa87, 0x1, 0x800, 0x101, 0x5de}, 0x0) sched_setattr(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10000, 0x0, 0x3, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 284.991535][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 285.017349][ T4805] loop0: detected capacity change from 0 to 16256 [ 285.017759][ T3639] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 285.048795][ T3639] Buffer I/O error on dev loop0, logical block 2016, async page read [ 285.139233][ T4809] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:09:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 285.435512][ T4816] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 285.555045][ T4823] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 285.715144][ T4828] loop0: detected capacity change from 0 to 16256 21:09:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:09:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0xcdf6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x0, 0x33, 0xaec5, 0x9, 0xa87, 0x1, 0x800, 0x101, 0x5de}, 0x0) sched_setattr(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10000, 0x0, 0x3, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:09:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:09:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 286.004035][ T4836] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) [ 286.049200][ T4836] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:09:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:09:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 286.279556][ T4856] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 286.295686][ T4857] loop0: detected capacity change from 0 to 16256 [ 286.303018][ T4856] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:08 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x3c7101, 0x0) 21:09:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400", 0x32}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:08 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:08 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) [ 286.928048][ T4875] loop0: detected capacity change from 0 to 16256 [ 286.941226][ T4876] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 287.021904][ T4876] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa802, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:08 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 287.251742][ T4896] loop0: detected capacity change from 0 to 16256 21:09:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="4f888244600d", @empty, @val, {@ipv4}}, 0x0) 21:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000", 0x36}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:08 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000000)) 21:09:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights], 0x10}, 0x0) 21:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 21:09:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) [ 287.885279][ T4944] loop0: detected capacity change from 0 to 16256 21:09:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 21:09:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:09:09 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="4f888244600d", @random="1016eb1def76", @val, {@ipv4}}, 0x0) [ 288.200803][ T4971] loop0: detected capacity change from 0 to 16256 21:09:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7613e94a", 0x4, 0x0, 0x0, 0x0) 21:09:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:09 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:09:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) 21:09:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:09 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 21:09:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:09 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000280)={@local, @empty, @val, {@ipv4}}, 0x0) 21:09:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.688106][ T5007] loop0: detected capacity change from 0 to 16256 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 21:09:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x0, 0x0, 0x0) 21:09:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x18) [ 288.936775][ T5024] loop0: detected capacity change from 0 to 16256 21:09:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 21:09:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 21:09:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) [ 289.221852][ T5042] loop0: detected capacity change from 0 to 16256 21:09:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="4f888244600d", @random="1016eb1def76", @val, {@ipv4}}, 0x0) 21:09:10 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x100000001}}, 0x0) 21:09:10 executing program 5: syz_emit_ethernet(0x69, &(0x7f0000000000)={@random="4f888244600d", @random="1016eb1def76", @val, {@ipv4}}, 0x0) 21:09:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:10 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 21:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 289.672453][ T5074] loop0: detected capacity change from 0 to 16256 21:09:11 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="cf63dcfd9d39", @broadcast, @val, {@generic={0x8848}}}, 0x0) 21:09:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:09:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:11 executing program 5: socket(0x1e, 0x0, 0x40) 21:09:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) [ 289.924195][ T5093] validate_nla: 36 callbacks suppressed [ 289.924212][ T5093] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 21:09:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x1, 0x4) [ 290.074714][ T5093] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 290.090602][ T5101] loop0: detected capacity change from 0 to 16256 21:09:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:11 executing program 5: syz_emit_ethernet(0x112, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 21:09:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 21:09:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) fchmod(r0, 0x0) [ 290.277341][ T5117] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 21:09:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 290.328926][ T5117] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:09:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 21:09:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 290.485300][ T5128] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 290.513828][ T5134] loop0: detected capacity change from 0 to 16256 [ 290.532373][ T5128] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="11", 0x1}], 0x1}, 0x0) select(0x40, &(0x7f00000006c0)={0x60}, &(0x7f0000000700)={0x5}, &(0x7f0000000740), 0x0) 21:09:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000001500)=0x57) 21:09:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025", 0x1d}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:11 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @local, @val, {@generic={0x806}}}, 0x0) [ 290.753225][ T5151] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(r0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:12 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:09:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) [ 290.807911][ T5151] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025", 0x1d}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:12 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000022c0)="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", 0x105}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0xefc}], 0x3}, 0xefeca01043a23ee0) 21:09:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.920669][ T5160] loop0: detected capacity change from 0 to 16256 [ 290.952781][ T5163] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:12 executing program 3: getgroups(0x400000cb, &(0x7f0000000000)) 21:09:12 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0xffffffffffffed09}}, 0x0) [ 291.035808][ T5163] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025", 0x1d}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:12 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x158}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/246}, {&(0x7f00000001c0)=""/192}], 0x100000000000036f, 0x0, 0x0) 21:09:12 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 21:09:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(r0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 21:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:12 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:09:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.258606][ T5185] loop0: detected capacity change from 0 to 16256 21:09:12 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000100), 0x4) 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000140)=0x8) 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(r0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 21:09:12 executing program 3: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0x8) 21:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 291.690571][ T5222] loop0: detected capacity change from 0 to 16256 21:09:13 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 21:09:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:13 executing program 3: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:13 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x180}, 0x98) 21:09:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.976155][ T5245] loop0: detected capacity change from 0 to 16256 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:09:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:13 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 21:09:13 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:09:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x6d, 0x1c, 0x3}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 21:09:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 21:09:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f931", 0x38}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:13 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, 0x0, 0x0) 21:09:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 21:09:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f931", 0x38}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:14 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:09:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 292.870970][ T5311] loop0: detected capacity change from 0 to 16256 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f931", 0x38}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:09:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:09:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.265320][ T5340] loop0: detected capacity change from 0 to 16256 21:09:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x88) 21:09:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000680), 0x88) 21:09:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:14 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 21:09:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 293.586759][ T5363] loop0: detected capacity change from 0 to 16256 21:09:14 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 21:09:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x180, 0x0, 0x1}, 0x98) 21:09:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 3: getresuid(0x0, &(0x7f0000004480), 0x0) 21:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.920217][ T5387] loop0: detected capacity change from 0 to 16256 21:09:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 3: poll(0x0, 0x0, 0x9) 21:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$unix(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 21:09:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0xffffffffffff8001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:15 executing program 3: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0xfb}, 0x8) 21:09:15 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 21:09:15 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000025c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000684200403a0087e6223d65fded85d200ebfffffffffeff02"], 0x0) [ 294.171970][ T5404] loop0: detected capacity change from 0 to 16256 21:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000200)="9b", 0x1, 0x0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:09:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 5: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:09:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x0) 21:09:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:15 executing program 3: r0 = socket(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 21:09:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080), 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:15 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001f80)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:09:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:16 executing program 5: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000340), 0x8) 21:09:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "1c66"}, &(0x7f0000000140)=0xa) 21:09:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 21:09:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.139350][ T5472] validate_nla: 46 callbacks suppressed [ 295.139369][ T5472] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/177, 0xb1}, 0x0) 21:09:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="c20aad575ea0"}}}}, 0x0) [ 295.195713][ T5476] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{0x0}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000140)=0x8) 21:09:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:16 executing program 3: socketpair(0x11, 0x3, 0x9, &(0x7f0000000000)) 21:09:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x0) [ 295.504894][ T5498] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 295.582894][ T5503] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000001680)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="fc", 0x1}], 0x1}, 0x20188) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)="c7", 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:09:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:09:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 295.743636][ T5515] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, 0x14) 21:09:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000003d80)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 21:09:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 295.851351][ T5522] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:17 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffffffffff12}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) 21:09:17 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801f923b8dd29ba2640100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 21:09:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000dc0)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}]}, 0x20}}, 0x0) [ 296.039994][ T5540] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 296.107788][ T26] audit: type=1804 audit(1643749757.342:3): pid=5537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir144316405/syzkaller.tjEeBG/128/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 21:09:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.157767][ T5544] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 296.318166][ T5557] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 21:09:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 21:09:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e40)={&(0x7f0000003d80)={0x40, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) [ 296.450081][ T5561] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xca, &(0x7f0000000080)=""/202, 0x0, 0x12, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:17 executing program 5: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 21:09:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:09:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:17 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/user\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:09:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/128, 0x0, 0x80, 0x8}, 0x20) 21:09:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r2, 0x3) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00', @ANYRES32, @ANYBLOB="0000008000000000000000c0"]}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c1116480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 21:09:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3196}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025", 0x1d}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:09:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 3: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) 21:09:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17", 0x2b}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89e1, 0x0) 21:09:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x801}, 0x14}}, 0x0) 21:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17", 0x2b}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x33, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 297.367180][ T5629] nbd: must specify at least one socket 21:09:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000001c0)=""/128, 0x2a, 0x80, 0x1}, 0x20) 21:09:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x20}}, 0x0) 21:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000eb40)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)="93", 0xfffffdef}], 0x1, &(0x7f0000004cc0)=[{0x10}], 0x10}}], 0x2, 0x0) 21:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17", 0x2b}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:18 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000001880), 0xffffffffffffffff) 21:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 21:09:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400", 0x32}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 21:09:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x0, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 5: bpf$MAP_CREATE(0xd00000000000000, &(0x7f00000002c0)=@base={0x12, 0x3, 0x8, 0x10000}, 0x48) 21:09:19 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:09:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400", 0x32}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.137219][ T5686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.162513][ T5686] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400", 0x32}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4}, @jmp]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000200)=@bloom_filter, 0x48) 21:09:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(0x0, 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @remote}, &(0x7f0000000240)=0xc) 21:09:20 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000280)) 21:09:20 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:09:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(0x0, 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff0800040000002824", 0x36}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:20 executing program 5: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 21:09:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(0x0, 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff0800040000002824", 0x36}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x7) 21:09:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000001c0)=""/128, 0x2a, 0x80, 0x1}, 0x20) 21:09:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008200)=[{{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xb7, 0x0, 0xf}]}}}], 0x18}}], 0x1, 0x0) 21:09:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff0800040000002824", 0x36}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 299.365782][ T26] audit: type=1804 audit(1643749760.602:4): pid=5739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/116/bus" dev="sda1" ino=1169 res=1 errno=0 21:09:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "668613876f9d4450ea00a9bed760def657b125134f3424fa58c3f80b6a264a749fce979a27a9051beb3183c142d67654b7af0f6359c55ad53200b0ffe9813bb30edcc85cc57774981c9be483f5ab67fa"}, 0xd8) 21:09:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:20 executing program 5: socketpair$nbd(0xa, 0x1, 0x106, &(0x7f0000000100)) [ 299.515679][ T26] audit: type=1804 audit(1643749760.612:5): pid=5739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/116/bus" dev="sda1" ino=1169 res=1 errno=0 21:09:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400000028245980", 0x38}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "668613876f9d4450ea00a9bed760def657b125134f3424fa58c3f80b6a264a749fce979a27a9051beb3183c142d67654b7af0f6359c55ad53200b0ffe9813bb30edcc85cc57774981c9be483f5ab67fa"}, 0xd8) 21:09:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.684986][ T26] audit: type=1804 audit(1643749760.832:6): pid=5754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/117/bus" dev="sda1" ino=1170 res=1 errno=0 21:09:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000001c0)=""/128, 0x2a, 0x80, 0x1}, 0x20) 21:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.824270][ T26] audit: type=1804 audit(1643749760.862:7): pid=5754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/117/bus" dev="sda1" ino=1170 res=1 errno=0 21:09:21 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x800400, 0x0) 21:09:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400000028245980", 0x38}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x2c}}, 0x0) [ 299.955246][ T26] audit: type=1804 audit(1643749761.092:8): pid=5769 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/118/bus" dev="sda1" ino=1168 res=1 errno=0 21:09:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:21 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x100c0, 0x0) 21:09:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff08000400000028245980", 0x38}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) [ 300.098184][ T26] audit: type=1804 audit(1643749761.112:9): pid=5769 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir721189937/syzkaller.XymDJm/118/bus" dev="sda1" ino=1168 res=1 errno=0 21:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 21:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 300.197089][ T5791] validate_nla: 29 callbacks suppressed [ 300.197109][ T5791] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/138, 0x2b, 0x8a, 0x1}, 0x20) 21:09:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@mpls_delroute={0x1c, 0x19, 0x401}, 0x1c}}, 0x0) 21:09:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/128, 0x2a, 0x80, 0x1}, 0x20) 21:09:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(0xffffffffffffffff, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x510, 0x200, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 300.380185][ T5795] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 300.631274][ T5821] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 21:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 21:09:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.739365][ T5824] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.797299][ T5821] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:09:22 executing program 5: getuid() bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 21:09:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 21:09:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:22 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x0, 0x0) [ 300.985521][ T5845] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 21:09:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 5: getresuid(&(0x7f0000000380), &(0x7f0000005740), &(0x7f0000005780)) 21:09:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.095523][ T5846] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 301.166160][ T5854] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 21:09:22 executing program 3: io_setup(0xffff, &(0x7f0000000380)=0x0) io_destroy(r0) 21:09:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback, 0x0, 0x1, [@empty]}, 0x14) 21:09:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 21:09:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xea82) [ 301.379653][ T5871] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)) 21:09:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 301.449013][ T5877] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 21:09:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 21:09:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r1, 0x10099b8) io_submit(0x0, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 21:09:22 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f00000017c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 21:09:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 21:09:23 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xef52, &(0x7f0000001240)) 21:09:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/14, 0xe, 0x23fa, 0x7, 0x8, 0x9, 0x1}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) 21:09:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) [ 301.972322][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.003595][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.041299][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.069745][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 21:09:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 302.108522][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 21:09:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000ec0)=[{}, {}], 0x0) [ 302.176561][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.234581][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.290780][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.325686][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 21:09:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 302.356824][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.377119][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 21:09:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 302.425193][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.476091][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 [ 302.526418][ T3677] hid-generic 23FA:0007:0008.0001: unknown main item tag 0x0 21:09:23 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080), 0x6) 21:09:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 302.606772][ T3677] hid-generic 23FA:0007:0008.0001: hidraw0: HID v0.09 Device [syz0] on syz0 21:09:23 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f00000017c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:09:24 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/14, 0xe}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) 21:09:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback}, 0x10) 21:09:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005880)=ANY=[@ANYBLOB="2c260000000901"], 0x262c}}, 0x0) [ 302.956048][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.003645][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.031596][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:09:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback}, 0x10) [ 303.061666][ T5950] netlink: 9752 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.072651][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.105589][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.114599][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.122230][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.145623][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 21:09:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 303.171345][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.196630][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.212594][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.235790][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.243923][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.272738][ T1995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.286561][ T1995] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 21:09:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000180)) 21:09:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={'\x00', 0x0, 0x7fffffff, 0xffffffab}) 21:09:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @loopback}, 0x10) 21:09:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 21:09:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="00e4ff00", @ANYRESDEC=0x0]) socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe7010a437ea079ba9", 0x48, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) r2 = creat(&(0x7f0000004f80)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f000000fc80)=ANY=[]) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pwritev(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 21:09:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:25 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:09:25 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x2000, 0x0) dup3(r1, r0, 0x80000) [ 303.771650][ T5970] loop3: detected capacity change from 0 to 2816 [ 303.877120][ T5982] loop1: detected capacity change from 0 to 2816 [ 303.887977][ T5970] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 303.892903][ T5983] loop5: detected capacity change from 0 to 2816 21:09:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x0, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 304.017801][ T26] audit: type=1804 audit(1643749765.252:10): pid=5986 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221577711/syzkaller.Bcs0mu/173/bus" dev="sda1" ino=1168 res=1 errno=0 21:09:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.205738][ T26] audit: type=1804 audit(1643749765.332:11): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132946315/syzkaller.ss5ccD/149/bus" dev="sda1" ino=1159 res=1 errno=0 21:09:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:25 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f00000017c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffe7}]) 21:09:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x0, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) [ 304.511354][ T5994] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 304.545587][ T5994] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:09:25 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "04"}}, 0x119) write$UHID_INPUT2(r0, &(0x7f00000001c0), 0x6) 21:09:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x989, 0x0) 21:09:25 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup(r0) [ 304.574203][ T5994] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:09:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x0, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.787607][ T3677] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 21:09:26 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f00000000c0), 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe7010a437ea079ba9", 0x48, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:09:26 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$assume_authority(0x10, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:09:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 21:09:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 304.878328][ T6013] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 304.904562][ T6013] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 304.985679][ T6013] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 305.014005][ T6026] loop5: detected capacity change from 0 to 2816 21:09:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:26 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6(0xa, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe70", 0x41, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) [ 305.030014][ T6027] loop1: detected capacity change from 0 to 2816 21:09:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 305.127440][ T6026] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:09:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.236803][ T6040] loop3: detected capacity change from 0 to 2816 [ 305.247586][ T26] audit: type=1804 audit(1643749766.482:12): pid=6041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221577711/syzkaller.Bcs0mu/176/bus" dev="sda1" ino=1162 res=1 errno=0 [ 305.291784][ T6031] syz-executor.1 (pid 6031) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 305.294291][ T6040] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:09:26 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$assume_authority(0x10, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:09:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x0, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.691890][ T6053] loop5: detected capacity change from 0 to 2816 [ 305.845188][ T26] audit: type=1804 audit(1643749767.072:13): pid=6059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221577711/syzkaller.Bcs0mu/177/bus" dev="sda1" ino=1187 res=1 errno=0 21:09:27 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f00000000c0), 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe7010a437ea079ba9", 0x48, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:09:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:27 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$assume_authority(0x10, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:09:27 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000000)={0x0, 0x6}) 21:09:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x0, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 306.185951][ T3848] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 306.224080][ T6071] loop5: detected capacity change from 0 to 2816 [ 306.255776][ T6074] loop1: detected capacity change from 0 to 2816 [ 306.287867][ T6071] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:09:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020210c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 306.339810][ T6074] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 306.415839][ T26] audit: type=1804 audit(1643749767.632:14): pid=6084 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221577711/syzkaller.Bcs0mu/178/bus" dev="sda1" ino=1175 res=1 errno=0 21:09:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:09:27 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) keyctl$assume_authority(0x10, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a0", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) creat(&(0x7f0000004f80)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 21:09:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x0, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.798541][ T6097] loop5: detected capacity change from 0 to 2816 [ 306.891406][ T6097] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 306.973843][ T26] audit: type=1804 audit(1643749768.182:15): pid=6102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir221577711/syzkaller.Bcs0mu/179/bus" dev="sda1" ino=1175 res=1 errno=0 21:09:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(0x0, 0x0) 21:09:28 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f00000001c0)={{}, {0x7}, 0x0, 0x2}) 21:09:28 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f00000000c0), 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe7010a437ea079ba9", 0x48, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:09:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:28 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000679b5c084f17316aca6e000000010902120001000000000904"], 0x0) 21:09:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(0x0, 0x0) [ 307.442763][ T6120] loop1: detected capacity change from 0 to 2816 21:09:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) creat(0x0, 0x0) [ 307.607456][ T6120] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 21:09:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020210c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 307.783013][ T3677] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:09:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.064313][ T3677] usb 4-1: Using ep0 maxpacket: 8 [ 308.185912][ T3677] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=6e.ca [ 308.213624][ T3677] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.309007][ T3677] usb 4-1: config 0 descriptor?? [ 308.398996][ T3677] gspca_main: stk1135-2.14.0 probing 174f:6a31 21:09:29 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f00000000c0), 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) socket$inet6(0xa, 0x800000000000002, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000000480)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000000c0)="080103002e000100c0590800a1be99369a029ba78b6f6f9800000000a002000054005b133a787f1f050000000000000000000000000000798082a0352fe7fdfe7010a437ea079ba9", 0x48, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:09:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020210c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:09:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.605641][ T3677] gspca_stk1135: reg_w 0x2 err -71 [ 308.615597][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.648757][ T3677] gspca_stk1135: Sensor write failed [ 308.652275][ T6152] loop1: detected capacity change from 0 to 2816 [ 308.664937][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.671489][ T3677] gspca_stk1135: Sensor write failed [ 308.686627][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.703058][ T3677] gspca_stk1135: Sensor read failed [ 308.712699][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.728173][ T3677] gspca_stk1135: Sensor read failed [ 308.741532][ T3677] gspca_stk1135: Detected sensor type unknown (0x0) [ 308.752886][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.767572][ T6152] UDF-fs: warning (device loop1): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 308.781227][ T3677] gspca_stk1135: Sensor read failed [ 308.788016][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.797469][ T3677] gspca_stk1135: Sensor read failed [ 308.802922][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.820957][ T3677] gspca_stk1135: Sensor write failed [ 308.834842][ T3677] gspca_stk1135: serial bus timeout: status=0x00 [ 308.841706][ T3677] gspca_stk1135: Sensor write failed [ 308.848220][ T3677] stk1135: probe of 4-1:0.0 failed with error -71 [ 308.870023][ T3677] usb 4-1: USB disconnect, device number 2 21:09:30 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x220480, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x400300}}}}]}, 0x78}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x10, 0x40, 0x3, 0x8, {{0x42, 0x4, 0x1, 0x2, 0x108, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@end, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x7, "b7e64e9973"}, {0x0, 0x7, "e4c8c97adf"}, {0x2, 0x7, "de2218382e"}, {0x7, 0x7, "ea51cb16f2"}, {0x0, 0xd, "ce7be5518a4270fabb3875"}, {0x2, 0x2}, {0x0, 0xe, "d996dd4680b2eb7d3ddafa91"}, {0x7, 0x2}, {0x1, 0xc, "beec5157251e85471cda"}]}, @lsrr={0x83, 0x7, 0x98, [@empty]}, @noop, @generic={0x83, 0x7, "cf7032a80e"}, @lsrr={0x83, 0x1f, 0x7, [@loopback, @private=0xa010101, @local, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @empty, @broadcast]}, @cipso={0x86, 0x76, 0x0, [{0x2, 0xa, "ca9ef991e6e5e872"}, {0x1, 0x10, "16b782fd01333aea3c67ba54bc4e"}, {0x0, 0x12, "495776f090633399d3ba5abad9869b32"}, {0x1, 0x12, "e1e551bd70a306367d597c98984f5dc3"}, {0x0, 0xd, "4332a227136c4137b56a77"}, {0x6, 0xd, "357f0f1215ecd465a2e651"}, {0x7, 0x5, "ff2a63"}, {0x2, 0x2}, {0x2, 0xd, "a053693a712bb3fbbcd782"}, {0x0, 0x4, "8970"}]}, @noop]}}}}}) socket(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000046c0)=[{&(0x7f00000016c0)="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", 0x981}], 0x1) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3}, 0x80) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:09:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="e8000000000101020000000000004000000000040c000580050001000000000006001240"], 0xe8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000300)=0x1c) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.332676][ T6144] syz-executor.0: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 21:09:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.493774][ T6144] CPU: 0 PID: 6144 Comm: syz-executor.0 Not tainted 5.17.0-rc2-next-20220201-syzkaller #0 [ 309.503730][ T6144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.513806][ T6144] Call Trace: [ 309.517102][ T6144] [ 309.520088][ T6144] dump_stack_lvl+0xcd/0x134 [ 309.524872][ T6144] warn_alloc.cold+0x9b/0x189 [ 309.529634][ T6144] ? zone_watermark_ok_safe+0x290/0x290 [ 309.535251][ T6144] ? __kmalloc_node+0x62/0x390 [ 309.541128][ T6144] ? __vmalloc_node_range+0x7e8/0x1130 [ 309.541199][ T6144] __vmalloc_node_range+0xeb5/0x1130 [ 309.541242][ T6144] ? vfree_atomic+0xe0/0xe0 [ 309.541276][ T6144] ? netlink_sendmsg+0x687/0xe00 [ 309.541425][ T6144] vmalloc+0x67/0x80 [ 309.541458][ T6144] ? netlink_sendmsg+0x687/0xe00 [ 309.570577][ T6144] netlink_sendmsg+0x687/0xe00 [ 309.575396][ T6144] ? netlink_unicast+0x7e0/0x7e0 [ 309.580422][ T6144] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 309.586801][ T6144] ? netlink_unicast+0x7e0/0x7e0 [ 309.591761][ T6144] sock_sendmsg+0xcf/0x120 [ 309.596252][ T6144] sock_no_sendpage+0xf6/0x140 [ 309.601027][ T6144] ? sock_kzfree_s+0x60/0x60 [ 309.605637][ T6144] ? find_held_lock+0x2d/0x110 [ 309.610440][ T6144] kernel_sendpage.part.0+0x1ff/0x7b0 [ 309.615830][ T6144] sock_sendpage+0xe5/0x140 [ 309.620341][ T6144] ? kernel_sendpage+0xd0/0xd0 [ 309.625107][ T6144] pipe_to_sendpage+0x2ad/0x380 [ 309.630041][ T6144] ? propagate_umount+0x19f0/0x19f0 [ 309.635251][ T6144] ? __put_page+0x145/0x2b0 [ 309.639811][ T6144] __splice_from_pipe+0x43e/0x8a0 [ 309.644853][ T6144] ? propagate_umount+0x19f0/0x19f0 [ 309.650072][ T6144] generic_splice_sendpage+0xd4/0x140 [ 309.655457][ T6144] ? __do_sys_vmsplice+0xac0/0xac0 [ 309.660584][ T6144] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 309.666841][ T6144] ? security_file_permission+0xab/0xd0 [ 309.672461][ T6144] ? __do_sys_vmsplice+0xac0/0xac0 [ 309.677583][ T6144] do_splice+0xb7e/0x1960 [ 309.681935][ T6144] ? find_held_lock+0x2d/0x110 [ 309.686713][ T6144] ? __fget_files+0x26a/0x470 [ 309.691449][ T6144] ? splice_file_to_pipe+0x120/0x120 [ 309.696757][ T6144] __do_splice+0x134/0x250 [ 309.701189][ T6144] ? do_splice+0x1960/0x1960 [ 309.705796][ T6144] __x64_sys_splice+0x198/0x250 [ 309.710662][ T6144] do_syscall_64+0x35/0xb0 [ 309.715130][ T6144] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.721110][ T6144] RIP: 0033:0x7fdfa82c9059 [ 309.725527][ T6144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 309.745141][ T6144] RSP: 002b:00007fdfa723e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 309.753587][ T6144] RAX: ffffffffffffffda RBX: 00007fdfa83dbf60 RCX: 00007fdfa82c9059 [ 309.761567][ T6144] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 309.769535][ T6144] RBP: 00007fdfa832308d R08: 000000000004ffe6 R09: 0000000000000000 [ 309.777502][ T6144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.785466][ T6144] R13: 00007ffd27c225af R14: 00007fdfa723e300 R15: 0000000000022000 [ 309.793449][ T6144] [ 309.827314][ T6144] Mem-Info: [ 309.831060][ T6144] active_anon:977 inactive_anon:155142 isolated_anon:0 [ 309.831060][ T6144] active_file:4043 inactive_file:70086 isolated_file:0 [ 309.831060][ T6144] unevictable:768 dirty:194 writeback:0 [ 309.831060][ T6144] slab_reclaimable:19396 slab_unreclaimable:98898 [ 309.831060][ T6144] mapped:18418 shmem:1946 pagetables:917 bounce:0 [ 309.831060][ T6144] kernel_misc_reclaimable:0 [ 309.831060][ T6144] free:1230868 free_pcp:10811 free_cma:0 21:09:31 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x220480, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x400300}}}}]}, 0x78}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x10, 0x40, 0x3, 0x8, {{0x42, 0x4, 0x1, 0x2, 0x108, 0x64, 0x0, 0x1f, 0x4, 0x0, @multicast1, @loopback, {[@end, @cipso={0x86, 0x4d, 0x3, [{0x5, 0x7, "b7e64e9973"}, {0x0, 0x7, "e4c8c97adf"}, {0x2, 0x7, "de2218382e"}, {0x7, 0x7, "ea51cb16f2"}, {0x0, 0xd, "ce7be5518a4270fabb3875"}, {0x2, 0x2}, {0x0, 0xe, "d996dd4680b2eb7d3ddafa91"}, {0x7, 0x2}, {0x1, 0xc, "beec5157251e85471cda"}]}, @lsrr={0x83, 0x7, 0x98, [@empty]}, @noop, @generic={0x83, 0x7, "cf7032a80e"}, @lsrr={0x83, 0x1f, 0x7, [@loopback, @private=0xa010101, @local, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @empty, @broadcast]}, @cipso={0x86, 0x76, 0x0, [{0x2, 0xa, "ca9ef991e6e5e872"}, {0x1, 0x10, "16b782fd01333aea3c67ba54bc4e"}, {0x0, 0x12, "495776f090633399d3ba5abad9869b32"}, {0x1, 0x12, "e1e551bd70a306367d597c98984f5dc3"}, {0x0, 0xd, "4332a227136c4137b56a77"}, {0x6, 0xd, "357f0f1215ecd465a2e651"}, {0x7, 0x5, "ff2a63"}, {0x2, 0x2}, {0x2, 0xd, "a053693a712bb3fbbcd782"}, {0x0, 0x4, "8970"}]}, @noop]}}}}}) socket(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000046c0)=[{&(0x7f00000016c0)="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", 0x981}], 0x1) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3}, 0x80) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:09:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000100)) [ 309.881109][ T6144] Node 0 active_anon:3896kB inactive_anon:617636kB active_file:16100kB inactive_file:280344kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:73672kB dirty:772kB writeback:0kB shmem:5300kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 223232kB writeback_tmp:0kB kernel_stack:10076kB pagetables:3664kB all_unreclaimable? no 21:09:31 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = dup(r3) getpid() sendfile(r5, r2, 0x0, 0x4000000000000081) [ 309.943818][ T6144] Node 1 active_anon:12kB inactive_anon:936kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2484kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 310.188841][ T6144] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 310.272391][ T6144] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 310.281163][ T6144] Node 0 DMA32 free:963180kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1848kB inactive_anon:615224kB active_file:16100kB inactive_file:280344kB unevictable:1536kB writepending:772kB present:3129332kB managed:2716552kB mlocked:0kB bounce:0kB free_pcp:39752kB local_pcp:21124kB free_cma:0kB [ 310.327942][ T6144] lowmem_reserve[]: 0 0 0 0 0 [ 310.340072][ T6144] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 310.376579][ T6144] lowmem_reserve[]: 0 0 0 0 0 [ 310.381555][ T6144] Node 1 Normal free:3949332kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:936kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6288kB local_pcp:5644kB free_cma:0kB [ 310.421313][ T6144] lowmem_reserve[]: 0 0 0 0 0 [ 310.428210][ T6144] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 310.458187][ T6144] Node 0 DMA32: 1641*4kB (UME) 968*8kB (UME) 871*16kB (UME) 133*32kB (ME) 99*64kB (UME) 14*128kB (UME) 6*256kB (ME) 2*512kB (M) 2*1024kB (UE) 6*2048kB (UM) 221*4096kB (M) = 962740kB [ 310.485476][ T6144] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 310.506549][ T6144] Node 1 Normal: 87*4kB (UE) 19*8kB (UE) 18*16kB (UE) 134*32kB (UE) 55*64kB (UME) 25*128kB (UME) 5*256kB (U) 2*512kB (UE) 1*1024kB (U) 1*2048kB (U) 960*4096kB (M) = 3949332kB [ 310.534926][ T6144] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 310.556116][ T6144] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 310.572065][ T6144] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 310.585073][ T6144] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 310.600634][ T6144] 13727 total pagecache pages [ 310.608655][ T6144] 0 pages in swap cache [ 310.613019][ T6144] Swap cache stats: add 0, delete 0, find 0/0 [ 310.625702][ T6144] Free swap = 0kB [ 310.629652][ T6144] Total swap = 0kB 21:09:31 executing program 0: getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) 21:09:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:31 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000840)) 21:09:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:31 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 310.642325][ T6144] 2097051 pages RAM [ 310.650991][ T6144] 0 pages HighMem/MovableOnly [ 310.661606][ T6144] 384568 pages reserved [ 310.669155][ T6144] 0 pages cma reserved 21:09:32 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = dup(r3) getpid() sendfile(r5, r2, 0x0, 0x4000000000000081) 21:09:32 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2}, 0x18) r3 = socket(0x11, 0x800000803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r4}, 0x18) 21:09:32 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x5ec, &(0x7f0000000140)={0x0, 0x56fb, 0x0, 0x1, 0x399}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000240)) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x4000000000000081) 21:09:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:32 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x311041) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000200)={0x0, @adiantum, 0x0, @desc4}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020210c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 21:09:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:32 executing program 0: getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) 21:09:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:33 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x5ec, &(0x7f0000000140)={0x0, 0x56fb, 0x0, 0x1, 0x399}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000240)) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x4000000000000081) 21:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:33 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = dup(r3) getpid() sendfile(r5, r2, 0x0, 0x4000000000000081) 21:09:33 executing program 1: getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x7fffffff) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) 21:09:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x7fffffff) 21:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x7}], &(0x7f0000000080)='GPL\x00', 0x2, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:09:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e20}}}, 0x4c}}, 0x0) 21:09:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000180)) 21:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.182673][ T6259] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 21:09:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008200)=[{{&(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0x13, [@local, @dev, @remote, @local, @local]}]}}}], 0x28}}], 0x1, 0x0) 21:09:34 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = dup(r3) getpid() sendfile(r5, r2, 0x0, 0x4000000000000081) 21:09:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 21:09:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 21:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, &(0x7f0000000140)={0xfdfdffff, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:09:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000003c0)={'gre0\x00', 0x0}) 21:09:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf00}}}, 0x4c}}, 0x0) 21:09:34 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f00000054c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:09:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x84, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x84}}, 0x0) 21:09:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) [ 313.751461][ T6286] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:35 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = dup(r3) sendfile(r5, r2, 0x0, 0x4000000000000081) 21:09:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:35 executing program 1: unshare(0x44020400) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:09:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 21:09:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000640)=@raw=[@exit], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000180)) 21:09:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req={0x0, 0x0, 0x0, 0x49}, 0x10) 21:09:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 21:09:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:35 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f00000054c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xf0) 21:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:36 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000000081) 21:09:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 21:09:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000003c0)={'gre0\x00', 0x0}) 21:09:36 executing program 1: unshare(0x44020400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, 0x0) 21:09:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6c94a4693ff622d4, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x48) 21:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xe}, 0x0) 21:09:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000870000003f00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5a83}, 0x80) 21:09:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000000}, 0x48) 21:09:36 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000000081) 21:09:36 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @multicast2}}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x8000) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x4031, r3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) recvfrom(r3, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 21:09:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:36 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000000081) 21:09:36 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 21:09:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0000000000000], 0x24002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:09:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 21:09:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x28}}}, 0x44}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x0, 0x100, 0xfb], 0x2, 0x4080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:09:37 executing program 5: r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x471}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'syztnl1\x00', 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x0, 0x9e5, 0x5, 'syz0\x00'}, 0x0, 0x0, 0x6, r4, 0x8, 0xdf98, 'syz1\x00', &(0x7f0000000000)=[',,--{.y}\x00', ']{H\x00', '\x00', '\x00', '(\x00', '-{\x00', 'syztnl1\x00', '\'\x00'], 0x1e, '\x00', [0x1, 0x80, 0x4c, 0x2]}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000080)=0x23ad, 0x4) r5 = dup(r3) sendfile(r5, r2, 0x0, 0x4000000000000081) 21:09:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x0, 0x188, 0x298, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wg1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5cfe8960d67f32787317a3a47577a4f80e17f15d609c8444a70cd9e50e48f790cd8ced942e9266077564d156c8ae46c0cf8b7dabd339efb83b49848e42aa4644"}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 316.186371][ T6349] ================================================================== [ 316.194795][ T6349] BUG: KASAN: vmalloc-out-of-bounds in ringbuf_map_alloc+0x725/0x7b0 [ 316.202952][ T6349] Write of size 8 at addr ffffc900153fa078 by task syz-executor.0/6349 [ 316.211210][ T6349] [ 316.213548][ T6349] CPU: 1 PID: 6349 Comm: syz-executor.0 Not tainted 5.17.0-rc2-next-20220201-syzkaller #0 [ 316.223455][ T6349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.233518][ T6349] Call Trace: [ 316.236809][ T6349] [ 316.239756][ T6349] dump_stack_lvl+0xcd/0x134 [ 316.244377][ T6349] print_address_description.constprop.0.cold+0xf/0x3e0 [ 316.251794][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.256940][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.262085][ T6349] kasan_report.cold+0x83/0xdf [ 316.266890][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.272042][ T6349] ringbuf_map_alloc+0x725/0x7b0 [ 316.277014][ T6349] ? bpf_ringbuf_output+0x220/0x220 [ 316.282235][ T6349] __sys_bpf+0xc0f/0x5f10 [ 316.286659][ T6349] ? bpf_link_get_from_fd+0x110/0x110 [ 316.292061][ T6349] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 316.298072][ T6349] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 316.304104][ T6349] ? find_held_lock+0x2d/0x110 [ 316.308917][ T6349] ? trace_hardirqs_on+0x38/0x1c0 [ 316.314037][ T6349] __x64_sys_bpf+0x75/0xb0 [ 316.318476][ T6349] ? syscall_enter_from_user_mode+0x21/0x70 [ 316.324401][ T6349] do_syscall_64+0x35/0xb0 [ 316.328870][ T6349] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 316.334794][ T6349] RIP: 0033:0x7fdfa82c9059 [ 316.339222][ T6349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 316.358859][ T6349] RSP: 002b:00007fdfa723e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.367270][ T6349] RAX: ffffffffffffffda RBX: 00007fdfa83dbf60 RCX: 00007fdfa82c9059 [ 316.375262][ T6349] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 316.383280][ T6349] RBP: 00007fdfa832308d R08: 0000000000000000 R09: 0000000000000000 [ 316.391278][ T6349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.399276][ T6349] R13: 00007ffd27c225af R14: 00007fdfa723e300 R15: 0000000000022000 [ 316.407308][ T6349] [ 316.410353][ T6349] [ 316.412688][ T6349] [ 316.415019][ T6349] Memory state around the buggy address: [ 316.420656][ T6349] ffffc900153f9f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 316.428733][ T6349] ffffc900153f9f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 316.436809][ T6349] >ffffc900153fa000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 316.444879][ T6349] ^ [ 316.452875][ T6349] ffffc900153fa080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 316.460969][ T6349] ffffc900153fa100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 316.469062][ T6349] ================================================================== [ 316.477137][ T6349] Disabling lock debugging due to kernel taint [ 316.493529][ T6349] Kernel panic - not syncing: panic_on_warn set ... [ 316.500153][ T6349] CPU: 1 PID: 6349 Comm: syz-executor.0 Tainted: G B 5.17.0-rc2-next-20220201-syzkaller #0 [ 316.511453][ T6349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.521518][ T6349] Call Trace: [ 316.524809][ T6349] [ 316.527749][ T6349] dump_stack_lvl+0xcd/0x134 [ 316.532425][ T6349] panic+0x2b0/0x605 [ 316.536385][ T6349] ? __warn_printk+0xf3/0xf3 [ 316.541006][ T6349] ? preempt_schedule_common+0x59/0xc0 [ 316.546488][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.551625][ T6349] ? preempt_schedule_thunk+0x16/0x18 [ 316.557063][ T6349] ? trace_hardirqs_on+0x38/0x1c0 [ 316.562110][ T6349] ? trace_hardirqs_on+0x51/0x1c0 [ 316.567158][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.572293][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.577430][ T6349] end_report.cold+0x63/0x6f [ 316.582044][ T6349] kasan_report.cold+0x71/0xdf [ 316.586836][ T6349] ? ringbuf_map_alloc+0x725/0x7b0 [ 316.592088][ T6349] ringbuf_map_alloc+0x725/0x7b0 [ 316.597054][ T6349] ? bpf_ringbuf_output+0x220/0x220 [ 316.602275][ T6349] __sys_bpf+0xc0f/0x5f10 [ 316.606627][ T6349] ? bpf_link_get_from_fd+0x110/0x110 [ 316.612021][ T6349] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 316.618000][ T6349] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 316.623977][ T6349] ? find_held_lock+0x2d/0x110 [ 316.628740][ T6349] ? trace_hardirqs_on+0x38/0x1c0 [ 316.633778][ T6349] __x64_sys_bpf+0x75/0xb0 [ 316.638187][ T6349] ? syscall_enter_from_user_mode+0x21/0x70 [ 316.644103][ T6349] do_syscall_64+0x35/0xb0 [ 316.648505][ T6349] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 316.654394][ T6349] RIP: 0033:0x7fdfa82c9059 [ 316.658804][ T6349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 316.678405][ T6349] RSP: 002b:00007fdfa723e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 316.686809][ T6349] RAX: ffffffffffffffda RBX: 00007fdfa83dbf60 RCX: 00007fdfa82c9059 [ 316.694767][ T6349] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 316.702725][ T6349] RBP: 00007fdfa832308d R08: 0000000000000000 R09: 0000000000000000 [ 316.710679][ T6349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.718639][ T6349] R13: 00007ffd27c225af R14: 00007fdfa723e300 R15: 0000000000022000 [ 316.726624][ T6349] [ 316.729804][ T6349] Kernel Offset: disabled [ 316.734118][ T6349] Rebooting in 86400 seconds..