[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2021/01/14 22:44:06 fuzzer started 2021/01/14 22:44:06 dialing manager at 10.128.0.26:35713 2021/01/14 22:44:12 syscalls: 3464 2021/01/14 22:44:12 code coverage: enabled 2021/01/14 22:44:12 comparison tracing: enabled 2021/01/14 22:44:12 extra coverage: enabled 2021/01/14 22:44:12 setuid sandbox: enabled 2021/01/14 22:44:12 namespace sandbox: enabled 2021/01/14 22:44:12 Android sandbox: enabled 2021/01/14 22:44:12 fault injection: enabled 2021/01/14 22:44:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/14 22:44:12 net packet injection: enabled 2021/01/14 22:44:12 net device setup: enabled 2021/01/14 22:44:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/14 22:44:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/14 22:44:12 USB emulation: enabled 2021/01/14 22:44:12 hci packet injection: enabled 2021/01/14 22:44:12 wifi device emulation: enabled 2021/01/14 22:44:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/14 22:44:12 fetching corpus: 50, signal 42599/46388 (executing program) 2021/01/14 22:44:12 fetching corpus: 100, signal 73540/78986 (executing program) 2021/01/14 22:44:12 fetching corpus: 150, signal 116268/123072 (executing program) 2021/01/14 22:44:12 fetching corpus: 200, signal 142140/150317 (executing program) 2021/01/14 22:44:13 fetching corpus: 250, signal 157453/167017 (executing program) 2021/01/14 22:44:13 fetching corpus: 300, signal 166970/177968 (executing program) 2021/01/14 22:44:13 fetching corpus: 350, signal 183745/196010 (executing program) 2021/01/14 22:44:13 fetching corpus: 400, signal 199229/212681 (executing program) 2021/01/14 22:44:13 fetching corpus: 450, signal 214025/228589 (executing program) 2021/01/14 22:44:14 fetching corpus: 500, signal 228463/244072 (executing program) 2021/01/14 22:44:14 fetching corpus: 550, signal 240934/257578 (executing program) 2021/01/14 22:44:14 fetching corpus: 599, signal 249708/267450 (executing program) 2021/01/14 22:44:14 fetching corpus: 648, signal 257507/276286 (executing program) 2021/01/14 22:44:14 fetching corpus: 698, signal 269630/289261 (executing program) 2021/01/14 22:44:15 fetching corpus: 747, signal 278504/299138 (executing program) 2021/01/14 22:44:15 fetching corpus: 797, signal 283000/304705 (executing program) 2021/01/14 22:44:15 fetching corpus: 847, signal 289724/312391 (executing program) 2021/01/14 22:44:15 fetching corpus: 897, signal 297385/320972 (executing program) 2021/01/14 22:44:15 fetching corpus: 947, signal 304049/328523 (executing program) 2021/01/14 22:44:15 fetching corpus: 996, signal 309113/334562 (executing program) 2021/01/14 22:44:15 fetching corpus: 1046, signal 316039/342322 (executing program) 2021/01/14 22:44:16 fetching corpus: 1096, signal 322054/349178 (executing program) 2021/01/14 22:44:16 fetching corpus: 1146, signal 328771/356621 (executing program) 2021/01/14 22:44:16 fetching corpus: 1196, signal 334640/363290 (executing program) 2021/01/14 22:44:16 fetching corpus: 1246, signal 340011/369443 (executing program) 2021/01/14 22:44:16 fetching corpus: 1294, signal 343896/374192 (executing program) 2021/01/14 22:44:17 fetching corpus: 1344, signal 347763/378882 (executing program) 2021/01/14 22:44:17 fetching corpus: 1393, signal 352360/384208 (executing program) 2021/01/14 22:44:17 fetching corpus: 1443, signal 357479/390044 (executing program) 2021/01/14 22:44:17 fetching corpus: 1491, signal 362760/395937 (executing program) 2021/01/14 22:44:17 fetching corpus: 1541, signal 371476/405042 (executing program) 2021/01/14 22:44:17 fetching corpus: 1591, signal 377529/411614 (executing program) 2021/01/14 22:44:18 fetching corpus: 1641, signal 380353/415220 (executing program) 2021/01/14 22:44:18 fetching corpus: 1691, signal 385164/420594 (executing program) 2021/01/14 22:44:18 fetching corpus: 1737, signal 388558/424684 (executing program) 2021/01/14 22:44:18 fetching corpus: 1785, signal 391724/428568 (executing program) 2021/01/14 22:44:18 fetching corpus: 1835, signal 396479/433895 (executing program) 2021/01/14 22:44:18 fetching corpus: 1885, signal 399363/437481 (executing program) 2021/01/14 22:44:18 fetching corpus: 1935, signal 401948/440733 (executing program) 2021/01/14 22:44:19 fetching corpus: 1985, signal 406001/445350 (executing program) 2021/01/14 22:44:19 fetching corpus: 2035, signal 410095/450010 (executing program) 2021/01/14 22:44:19 fetching corpus: 2084, signal 414641/455061 (executing program) 2021/01/14 22:44:19 fetching corpus: 2133, signal 417239/458337 (executing program) 2021/01/14 22:44:19 fetching corpus: 2182, signal 420963/462591 (executing program) 2021/01/14 22:44:20 fetching corpus: 2231, signal 425378/467413 (executing program) 2021/01/14 22:44:20 fetching corpus: 2281, signal 430070/472419 (executing program) 2021/01/14 22:44:20 fetching corpus: 2331, signal 432972/475880 (executing program) 2021/01/14 22:44:20 fetching corpus: 2381, signal 438075/481246 (executing program) 2021/01/14 22:44:20 fetching corpus: 2430, signal 443780/487147 (executing program) 2021/01/14 22:44:21 fetching corpus: 2479, signal 447232/491003 (executing program) 2021/01/14 22:44:21 fetching corpus: 2529, signal 450095/494323 (executing program) 2021/01/14 22:44:21 fetching corpus: 2578, signal 452651/497389 (executing program) 2021/01/14 22:44:22 fetching corpus: 2626, signal 456967/501964 (executing program) 2021/01/14 22:44:22 fetching corpus: 2673, signal 460067/505505 (executing program) 2021/01/14 22:44:22 fetching corpus: 2722, signal 463292/509127 (executing program) 2021/01/14 22:44:22 fetching corpus: 2772, signal 466253/512484 (executing program) 2021/01/14 22:44:22 fetching corpus: 2822, signal 469578/516154 (executing program) 2021/01/14 22:44:23 fetching corpus: 2872, signal 472592/519581 (executing program) 2021/01/14 22:44:23 fetching corpus: 2922, signal 474655/522084 (executing program) 2021/01/14 22:44:23 fetching corpus: 2972, signal 477720/525451 (executing program) 2021/01/14 22:44:23 fetching corpus: 3022, signal 481122/529115 (executing program) 2021/01/14 22:44:23 fetching corpus: 3072, signal 484931/533080 (executing program) 2021/01/14 22:44:23 fetching corpus: 3121, signal 487368/535877 (executing program) 2021/01/14 22:44:23 fetching corpus: 3171, signal 489068/538038 (executing program) 2021/01/14 22:44:24 fetching corpus: 3221, signal 492534/541672 (executing program) 2021/01/14 22:44:24 fetching corpus: 3270, signal 495985/545243 (executing program) 2021/01/14 22:44:24 fetching corpus: 3319, signal 498310/547933 (executing program) 2021/01/14 22:44:24 fetching corpus: 3369, signal 501643/551383 (executing program) 2021/01/14 22:44:24 fetching corpus: 3419, signal 504408/554362 (executing program) 2021/01/14 22:44:24 fetching corpus: 3469, signal 507481/557578 (executing program) 2021/01/14 22:44:25 fetching corpus: 3519, signal 510445/560725 (executing program) 2021/01/14 22:44:25 fetching corpus: 3569, signal 513225/563668 (executing program) 2021/01/14 22:44:25 fetching corpus: 3618, signal 515714/566394 (executing program) 2021/01/14 22:44:25 fetching corpus: 3667, signal 519334/569986 (executing program) 2021/01/14 22:44:25 fetching corpus: 3717, signal 522367/573095 (executing program) 2021/01/14 22:44:25 fetching corpus: 3767, signal 524367/575407 (executing program) 2021/01/14 22:44:26 fetching corpus: 3816, signal 526751/577968 (executing program) 2021/01/14 22:44:26 fetching corpus: 3864, signal 529232/580619 (executing program) 2021/01/14 22:44:26 fetching corpus: 3914, signal 531748/583228 (executing program) 2021/01/14 22:44:26 fetching corpus: 3963, signal 533977/585663 (executing program) 2021/01/14 22:44:26 fetching corpus: 4011, signal 536084/588007 (executing program) 2021/01/14 22:44:26 fetching corpus: 4061, signal 538460/590484 (executing program) 2021/01/14 22:44:27 fetching corpus: 4111, signal 541285/593328 (executing program) 2021/01/14 22:44:27 fetching corpus: 4161, signal 543491/595668 (executing program) 2021/01/14 22:44:27 fetching corpus: 4211, signal 545348/597751 (executing program) 2021/01/14 22:44:27 fetching corpus: 4261, signal 547427/599992 (executing program) 2021/01/14 22:44:27 fetching corpus: 4311, signal 550006/602636 (executing program) 2021/01/14 22:44:27 fetching corpus: 4361, signal 551242/604225 (executing program) 2021/01/14 22:44:27 fetching corpus: 4411, signal 554068/606978 (executing program) 2021/01/14 22:44:28 fetching corpus: 4461, signal 556190/609181 (executing program) 2021/01/14 22:44:28 fetching corpus: 4511, signal 558879/611847 (executing program) 2021/01/14 22:44:28 fetching corpus: 4561, signal 561376/614298 (executing program) 2021/01/14 22:44:28 fetching corpus: 4611, signal 562530/615707 (executing program) 2021/01/14 22:44:28 fetching corpus: 4661, signal 565253/618388 (executing program) 2021/01/14 22:44:29 fetching corpus: 4711, signal 567118/620332 (executing program) 2021/01/14 22:44:29 fetching corpus: 4760, signal 569111/622344 (executing program) 2021/01/14 22:44:29 fetching corpus: 4809, signal 571242/624522 (executing program) 2021/01/14 22:44:29 fetching corpus: 4859, signal 574245/627318 (executing program) 2021/01/14 22:44:29 fetching corpus: 4907, signal 576760/629733 (executing program) 2021/01/14 22:44:30 fetching corpus: 4957, signal 578621/631614 (executing program) 2021/01/14 22:44:30 fetching corpus: 5006, signal 581248/634052 (executing program) 2021/01/14 22:44:30 fetching corpus: 5056, signal 582896/635855 (executing program) 2021/01/14 22:44:30 fetching corpus: 5105, signal 584748/637752 (executing program) 2021/01/14 22:44:30 fetching corpus: 5155, signal 587022/639955 (executing program) 2021/01/14 22:44:30 fetching corpus: 5205, signal 588591/641603 (executing program) 2021/01/14 22:44:31 fetching corpus: 5255, signal 589986/643136 (executing program) 2021/01/14 22:44:31 fetching corpus: 5304, signal 591957/645057 (executing program) 2021/01/14 22:44:31 fetching corpus: 5354, signal 594030/647057 (executing program) 2021/01/14 22:44:31 fetching corpus: 5403, signal 596074/649072 (executing program) 2021/01/14 22:44:31 fetching corpus: 5452, signal 597509/650603 (executing program) 2021/01/14 22:44:31 fetching corpus: 5502, signal 598539/651779 (executing program) 2021/01/14 22:44:32 fetching corpus: 5552, signal 600427/653597 (executing program) 2021/01/14 22:44:32 fetching corpus: 5602, signal 602495/655577 (executing program) 2021/01/14 22:44:32 fetching corpus: 5651, signal 604358/657366 (executing program) 2021/01/14 22:44:33 fetching corpus: 5700, signal 608320/660613 (executing program) 2021/01/14 22:44:33 fetching corpus: 5750, signal 609954/662289 (executing program) 2021/01/14 22:44:33 fetching corpus: 5800, signal 612252/664377 (executing program) 2021/01/14 22:44:33 fetching corpus: 5850, signal 613333/665603 (executing program) 2021/01/14 22:44:33 fetching corpus: 5900, signal 614816/667051 (executing program) 2021/01/14 22:44:34 fetching corpus: 5950, signal 616392/668612 (executing program) 2021/01/14 22:44:34 fetching corpus: 5999, signal 618360/670392 (executing program) 2021/01/14 22:44:34 fetching corpus: 6049, signal 619626/671646 (executing program) 2021/01/14 22:44:34 fetching corpus: 6099, signal 621210/673166 (executing program) 2021/01/14 22:44:34 fetching corpus: 6149, signal 622542/674527 (executing program) 2021/01/14 22:44:34 fetching corpus: 6199, signal 624681/676425 (executing program) 2021/01/14 22:44:35 fetching corpus: 6249, signal 626946/678333 (executing program) 2021/01/14 22:44:35 fetching corpus: 6299, signal 627896/679376 (executing program) 2021/01/14 22:44:35 fetching corpus: 6349, signal 629028/680576 (executing program) 2021/01/14 22:44:35 fetching corpus: 6398, signal 630571/681991 (executing program) 2021/01/14 22:44:35 fetching corpus: 6448, signal 632471/683635 (executing program) 2021/01/14 22:44:36 fetching corpus: 6497, signal 634098/685113 (executing program) 2021/01/14 22:44:36 fetching corpus: 6547, signal 635685/686585 (executing program) 2021/01/14 22:44:36 fetching corpus: 6596, signal 636981/687840 (executing program) 2021/01/14 22:44:36 fetching corpus: 6645, signal 640686/690631 (executing program) 2021/01/14 22:44:36 fetching corpus: 6695, signal 641887/691853 (executing program) 2021/01/14 22:44:37 fetching corpus: 6744, signal 643893/693513 (executing program) 2021/01/14 22:44:37 fetching corpus: 6794, signal 645470/694930 (executing program) 2021/01/14 22:44:37 fetching corpus: 6844, signal 646505/695996 (executing program) 2021/01/14 22:44:37 fetching corpus: 6894, signal 647675/697077 (executing program) 2021/01/14 22:44:37 fetching corpus: 6943, signal 649114/698446 (executing program) 2021/01/14 22:44:38 fetching corpus: 6993, signal 650581/699735 (executing program) 2021/01/14 22:44:38 fetching corpus: 7043, signal 652309/701154 (executing program) 2021/01/14 22:44:38 fetching corpus: 7092, signal 653232/702121 (executing program) 2021/01/14 22:44:38 fetching corpus: 7142, signal 654102/703011 (executing program) 2021/01/14 22:44:38 fetching corpus: 7190, signal 655533/704219 (executing program) 2021/01/14 22:44:38 fetching corpus: 7240, signal 658937/706698 (executing program) 2021/01/14 22:44:39 fetching corpus: 7290, signal 660436/708009 (executing program) 2021/01/14 22:44:39 fetching corpus: 7340, signal 662882/709807 (executing program) 2021/01/14 22:44:39 fetching corpus: 7390, signal 664818/711328 (executing program) 2021/01/14 22:44:39 fetching corpus: 7438, signal 665953/712299 (executing program) 2021/01/14 22:44:39 fetching corpus: 7488, signal 667254/713389 (executing program) 2021/01/14 22:44:40 fetching corpus: 7538, signal 668523/714467 (executing program) 2021/01/14 22:44:40 fetching corpus: 7588, signal 670192/715805 (executing program) 2021/01/14 22:44:40 fetching corpus: 7634, signal 671889/717107 (executing program) 2021/01/14 22:44:40 fetching corpus: 7683, signal 673357/718316 (executing program) 2021/01/14 22:44:40 fetching corpus: 7733, signal 674720/719411 (executing program) 2021/01/14 22:44:40 fetching corpus: 7782, signal 675590/720234 (executing program) 2021/01/14 22:44:41 fetching corpus: 7832, signal 677416/721591 (executing program) 2021/01/14 22:44:41 fetching corpus: 7879, signal 678851/722724 (executing program) 2021/01/14 22:44:41 fetching corpus: 7929, signal 680367/723886 (executing program) 2021/01/14 22:44:41 fetching corpus: 7979, signal 681455/724824 (executing program) 2021/01/14 22:44:42 fetching corpus: 8028, signal 682715/725821 (executing program) 2021/01/14 22:44:42 fetching corpus: 8078, signal 685035/727434 (executing program) 2021/01/14 22:44:42 fetching corpus: 8127, signal 686117/728316 (executing program) 2021/01/14 22:44:42 fetching corpus: 8176, signal 687117/729154 (executing program) 2021/01/14 22:44:42 fetching corpus: 8226, signal 688432/730215 (executing program) 2021/01/14 22:44:43 fetching corpus: 8275, signal 690112/731490 (executing program) 2021/01/14 22:44:43 fetching corpus: 8325, signal 691261/732393 (executing program) 2021/01/14 22:44:43 fetching corpus: 8375, signal 692186/733129 (executing program) 2021/01/14 22:44:43 fetching corpus: 8423, signal 693161/733924 (executing program) 2021/01/14 22:44:43 fetching corpus: 8473, signal 694305/734790 (executing program) 2021/01/14 22:44:43 fetching corpus: 8523, signal 695112/735508 (executing program) 2021/01/14 22:44:44 fetching corpus: 8573, signal 696494/736539 (executing program) 2021/01/14 22:44:44 fetching corpus: 8623, signal 698523/737902 (executing program) 2021/01/14 22:44:44 fetching corpus: 8673, signal 699402/738612 (executing program) 2021/01/14 22:44:44 fetching corpus: 8721, signal 700667/739577 (executing program) 2021/01/14 22:44:44 fetching corpus: 8771, signal 702001/740573 (executing program) 2021/01/14 22:44:45 fetching corpus: 8821, signal 703010/741365 (executing program) 2021/01/14 22:44:45 fetching corpus: 8871, signal 704192/742252 (executing program) 2021/01/14 22:44:45 fetching corpus: 8920, signal 705150/743011 (executing program) 2021/01/14 22:44:45 fetching corpus: 8970, signal 706269/743801 (executing program) 2021/01/14 22:44:45 fetching corpus: 9020, signal 708363/745129 (executing program) 2021/01/14 22:44:46 fetching corpus: 9068, signal 709354/745847 (executing program) 2021/01/14 22:44:46 fetching corpus: 9117, signal 711439/747265 (executing program) 2021/01/14 22:44:46 fetching corpus: 9166, signal 712547/748065 (executing program) 2021/01/14 22:44:46 fetching corpus: 9215, signal 713637/748839 (executing program) 2021/01/14 22:44:46 fetching corpus: 9265, signal 714919/749736 (executing program) 2021/01/14 22:44:47 fetching corpus: 9311, signal 716438/750739 (executing program) 2021/01/14 22:44:47 fetching corpus: 9359, signal 717979/751726 (executing program) 2021/01/14 22:44:47 fetching corpus: 9408, signal 720088/752998 (executing program) 2021/01/14 22:44:47 fetching corpus: 9457, signal 721188/753748 (executing program) 2021/01/14 22:44:47 fetching corpus: 9506, signal 722063/754372 (executing program) 2021/01/14 22:44:48 fetching corpus: 9554, signal 724086/755543 (executing program) 2021/01/14 22:44:48 fetching corpus: 9604, signal 724861/756094 (executing program) 2021/01/14 22:44:48 fetching corpus: 9654, signal 725736/756669 (executing program) 2021/01/14 22:44:48 fetching corpus: 9704, signal 727048/757457 (executing program) 2021/01/14 22:44:48 fetching corpus: 9754, signal 727986/758069 (executing program) 2021/01/14 22:44:49 fetching corpus: 9802, signal 729352/758919 (executing program) 2021/01/14 22:44:49 fetching corpus: 9852, signal 730839/759821 (executing program) 2021/01/14 22:44:49 fetching corpus: 9902, signal 731714/760406 (executing program) 2021/01/14 22:44:49 fetching corpus: 9952, signal 733041/761200 (executing program) 2021/01/14 22:44:50 fetching corpus: 10002, signal 733956/761793 (executing program) 2021/01/14 22:44:50 fetching corpus: 10050, signal 735059/762433 (executing program) 2021/01/14 22:44:50 fetching corpus: 10100, signal 735930/763025 (executing program) 2021/01/14 22:44:50 fetching corpus: 10148, signal 736980/763686 (executing program) 2021/01/14 22:44:51 fetching corpus: 10198, signal 737956/764273 (executing program) 2021/01/14 22:44:51 fetching corpus: 10248, signal 738968/764888 (executing program) 2021/01/14 22:44:51 fetching corpus: 10298, signal 739815/765450 (executing program) 2021/01/14 22:44:51 fetching corpus: 10348, signal 741182/766237 (executing program) 2021/01/14 22:44:51 fetching corpus: 10398, signal 742325/766944 (executing program) 2021/01/14 22:44:52 fetching corpus: 10448, signal 743493/767632 (executing program) 2021/01/14 22:44:52 fetching corpus: 10497, signal 744530/768254 (executing program) 2021/01/14 22:44:52 fetching corpus: 10547, signal 745531/768818 (executing program) 2021/01/14 22:44:52 fetching corpus: 10597, signal 746554/769402 (executing program) 2021/01/14 22:44:53 fetching corpus: 10647, signal 748188/770269 (executing program) 2021/01/14 22:44:53 fetching corpus: 10696, signal 749435/770968 (executing program) 2021/01/14 22:44:53 fetching corpus: 10745, signal 751074/771816 (executing program) 2021/01/14 22:44:53 fetching corpus: 10795, signal 751920/772294 (executing program) 2021/01/14 22:44:53 fetching corpus: 10845, signal 752613/772672 (executing program) 2021/01/14 22:44:54 fetching corpus: 10895, signal 753793/773279 (executing program) 2021/01/14 22:44:54 fetching corpus: 10945, signal 754820/773867 (executing program) 2021/01/14 22:44:54 fetching corpus: 10994, signal 755878/774426 (executing program) 2021/01/14 22:44:55 fetching corpus: 11044, signal 758437/775658 (executing program) 2021/01/14 22:44:55 fetching corpus: 11094, signal 759848/776335 (executing program) 2021/01/14 22:44:55 fetching corpus: 11144, signal 760893/776831 (executing program) 2021/01/14 22:44:55 fetching corpus: 11194, signal 761636/777209 (executing program) 2021/01/14 22:44:56 fetching corpus: 11244, signal 762995/777809 (executing program) 2021/01/14 22:44:56 fetching corpus: 11294, signal 763953/778327 (executing program) 2021/01/14 22:44:57 fetching corpus: 11343, signal 764772/778743 (executing program) 2021/01/14 22:44:57 fetching corpus: 11390, signal 765582/779122 (executing program) 2021/01/14 22:44:57 fetching corpus: 11438, signal 766280/779471 (executing program) 2021/01/14 22:44:57 fetching corpus: 11487, signal 766873/779769 (executing program) 2021/01/14 22:44:57 fetching corpus: 11537, signal 768095/780334 (executing program) 2021/01/14 22:44:58 fetching corpus: 11585, signal 769298/780864 (executing program) 2021/01/14 22:44:58 fetching corpus: 11635, signal 770453/781389 (executing program) 2021/01/14 22:44:58 fetching corpus: 11685, signal 771223/781741 (executing program) 2021/01/14 22:44:58 fetching corpus: 11735, signal 771811/782041 (executing program) 2021/01/14 22:44:59 fetching corpus: 11784, signal 772398/782297 (executing program) 2021/01/14 22:44:59 fetching corpus: 11834, signal 773041/782594 (executing program) 2021/01/14 22:44:59 fetching corpus: 11882, signal 774471/783186 (executing program) 2021/01/14 22:44:59 fetching corpus: 11932, signal 775043/783429 (executing program) 2021/01/14 22:45:00 fetching corpus: 11982, signal 776782/784099 (executing program) 2021/01/14 22:45:00 fetching corpus: 12032, signal 777463/784405 (executing program) 2021/01/14 22:45:00 fetching corpus: 12082, signal 778510/784857 (executing program) 2021/01/14 22:45:01 fetching corpus: 12131, signal 779212/785173 (executing program) 2021/01/14 22:45:01 fetching corpus: 12181, signal 779939/785471 (executing program) 2021/01/14 22:45:01 fetching corpus: 12231, signal 780957/785867 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786040 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786065 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786082 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786100 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786119 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786146 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786168 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786182 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786199 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786213 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786235 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786249 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786275 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786289 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786306 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786327 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786340 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786362 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786387 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786413 (executing program) 2021/01/14 22:45:01 fetching corpus: 12263, signal 781359/786425 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786439 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786458 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786476 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786493 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786508 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786524 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786537 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786555 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786573 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786585 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786611 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786627 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786639 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786659 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786674 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786691 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786710 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786727 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786750 (executing program) 2021/01/14 22:45:02 fetching corpus: 12263, signal 781359/786773 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786796 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786817 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786839 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786863 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786876 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786900 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786921 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786936 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786961 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/786977 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787002 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787019 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787043 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787063 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787084 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787108 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787131 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787148 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787161 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787179 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787195 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787222 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787242 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787265 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787291 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787308 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787325 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787345 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787361 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787382 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787402 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787427 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787440 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787463 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787485 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787499 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787516 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787532 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787550 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787563 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787583 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787603 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787630 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787651 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787672 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787690 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787710 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787726 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787750 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787769 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787786 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787799 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787819 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787842 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787858 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787876 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787893 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787911 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787925 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787951 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787970 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/787994 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788012 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788029 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788055 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788080 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788099 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788144 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788217 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788231 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788299 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788350 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788369 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788386 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788406 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788428 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788450 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788475 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788519 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788539 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788552 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788580 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788616 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788645 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788673 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788693 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788709 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788748 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788765 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788788 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788811 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788828 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788842 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788866 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788892 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788914 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788944 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788960 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/788991 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789010 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789032 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789054 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789075 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789097 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789121 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789132 (executing program) 2021/01/14 22:45:02 fetching corpus: 12264, signal 781366/789132 (executing program) 2021/01/14 22:45:05 starting 6 fuzzer processes 22:45:05 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) syzkaller login: [ 143.265328][ T35] audit: type=1400 audit(1610664305.318:8): avc: denied { execmem } for pid=8509 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:45:05 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:05 executing program 2: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 22:45:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:06 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0xffff2f85, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:45:06 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0xffef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) syz_open_procfs(0x0, 0x0) [ 144.667485][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 144.791790][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 145.060175][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 145.281025][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 145.293677][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 145.542055][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 145.605495][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 145.902839][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.911818][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.921041][ T8510] device bridge_slave_0 entered promiscuous mode [ 145.940726][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.947821][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.956414][ T8510] device bridge_slave_1 entered promiscuous mode [ 146.013175][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 146.078481][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.095140][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.108623][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.116170][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.125990][ T8512] device bridge_slave_0 entered promiscuous mode [ 146.170571][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 146.188040][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.195941][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.204478][ T8512] device bridge_slave_1 entered promiscuous mode [ 146.250208][ T8510] team0: Port device team_slave_0 added [ 146.271641][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.298006][ T8510] team0: Port device team_slave_1 added [ 146.304178][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 146.325265][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.384225][ T8512] team0: Port device team_slave_0 added [ 146.436091][ T8512] team0: Port device team_slave_1 added [ 146.454985][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.462104][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.490206][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.559606][ T3204] Bluetooth: hci0: command 0x0409 tx timeout [ 146.560651][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.573229][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.599743][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.634115][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.646910][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.673150][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.725695][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.735565][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.744161][ T8514] device bridge_slave_0 entered promiscuous mode [ 146.756064][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.765561][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.774130][ T8514] device bridge_slave_1 entered promiscuous mode [ 146.782406][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.789908][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.790538][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 146.816290][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.902007][ T8512] device hsr_slave_0 entered promiscuous mode [ 146.913133][ T8512] device hsr_slave_1 entered promiscuous mode [ 146.923525][ T8510] device hsr_slave_0 entered promiscuous mode [ 146.933395][ T8510] device hsr_slave_1 entered promiscuous mode [ 146.940586][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.948605][ T8510] Cannot create hsr debugfs directory [ 146.955663][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 146.975523][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.990294][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.029043][ T2993] Bluetooth: hci2: command 0x0409 tx timeout [ 147.036470][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.043730][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.052572][ T8516] device bridge_slave_0 entered promiscuous mode [ 147.073471][ T8514] team0: Port device team_slave_0 added [ 147.087692][ T8514] team0: Port device team_slave_1 added [ 147.111280][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.118384][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.127865][ T8516] device bridge_slave_1 entered promiscuous mode [ 147.269085][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 147.277849][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.286602][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.312935][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.350033][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.371888][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.378863][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.407320][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.447361][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.468595][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 147.491705][ T8514] device hsr_slave_0 entered promiscuous mode [ 147.499448][ T8514] device hsr_slave_1 entered promiscuous mode [ 147.506144][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.515045][ T2993] Bluetooth: hci4: command 0x0409 tx timeout [ 147.521671][ T8514] Cannot create hsr debugfs directory [ 147.601954][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.610037][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.617869][ T8518] device bridge_slave_0 entered promiscuous mode [ 147.652765][ T8516] team0: Port device team_slave_0 added [ 147.684634][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.692072][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.700891][ T8518] device bridge_slave_1 entered promiscuous mode [ 147.728733][ T8516] team0: Port device team_slave_1 added [ 147.749643][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 147.804495][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.842019][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.863552][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.889540][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.917057][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.957736][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.965284][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.993398][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.054998][ T8518] team0: Port device team_slave_0 added [ 148.088944][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.096352][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.113019][ T8531] device bridge_slave_0 entered promiscuous mode [ 148.125197][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.134178][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.143518][ T8531] device bridge_slave_1 entered promiscuous mode [ 148.152704][ T8518] team0: Port device team_slave_1 added [ 148.176269][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.210536][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.227830][ T8516] device hsr_slave_0 entered promiscuous mode [ 148.238251][ T8516] device hsr_slave_1 entered promiscuous mode [ 148.245441][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.253252][ T8516] Cannot create hsr debugfs directory [ 148.285779][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.293260][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.319917][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.334552][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.341676][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.368038][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.398703][ T8531] team0: Port device team_slave_0 added [ 148.438614][ T8531] team0: Port device team_slave_1 added [ 148.467382][ T8512] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.521502][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.528481][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.556537][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.573317][ T8518] device hsr_slave_0 entered promiscuous mode [ 148.581469][ T8518] device hsr_slave_1 entered promiscuous mode [ 148.588146][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.596336][ T8518] Cannot create hsr debugfs directory [ 148.602774][ T8512] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.618214][ T8512] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.629400][ T3204] Bluetooth: hci0: command 0x041b tx timeout [ 148.644629][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.651985][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.679521][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.705236][ T8512] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.772137][ T8531] device hsr_slave_0 entered promiscuous mode [ 148.778982][ T8531] device hsr_slave_1 entered promiscuous mode [ 148.786900][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.795804][ T8531] Cannot create hsr debugfs directory [ 148.869475][ T2993] Bluetooth: hci1: command 0x041b tx timeout [ 148.941808][ T8510] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.986618][ T8510] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.038318][ T8510] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.095083][ T8510] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.109851][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 149.158855][ T8514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.206118][ T8514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.218725][ T8514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.258376][ T8514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.359215][ T2993] Bluetooth: hci3: command 0x041b tx timeout [ 149.387445][ T8516] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.397235][ T8516] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.421372][ T8516] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.457822][ T8516] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.498421][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.531232][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.554761][ T8531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.570490][ T8531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.580855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.590273][ T8631] Bluetooth: hci4: command 0x041b tx timeout [ 149.606374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.651343][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.658450][ T8531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.676935][ T8531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.707849][ T8518] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.743785][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.760728][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.769399][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.776741][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.786464][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.797187][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.805837][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.812980][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.821895][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.829885][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.830772][ T9801] Bluetooth: hci5: command 0x041b tx timeout [ 149.840592][ T8518] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.873841][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.884666][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.920823][ T8518] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.956933][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.965826][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.976059][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.986041][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.996198][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.005793][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.015808][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.024975][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.032118][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.052097][ T8518] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.097309][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.108235][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.117395][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.126979][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.136287][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.145449][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.154821][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.163893][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.172518][ T2990] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.179678][ T2990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.187270][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.196745][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.204773][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.233194][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.257943][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.267208][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.277451][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.287430][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.294580][ T8631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.302832][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.312483][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.331279][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.348985][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.382914][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.394878][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.405355][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.414835][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.424573][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.431725][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.439922][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.489214][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.499132][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.508712][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.517970][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.526840][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.535392][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.544618][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.584430][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.612517][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.627192][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.638085][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.647033][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.656757][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.664773][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.712476][ T8631] Bluetooth: hci0: command 0x040f tx timeout [ 150.722794][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.733852][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.743247][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.752576][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.762154][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.771746][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.781293][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.819601][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.840268][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.850023][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.857537][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.889784][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.903225][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.939078][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.949893][ T9801] Bluetooth: hci1: command 0x040f tx timeout [ 150.999164][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.046843][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.056553][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.067665][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.076946][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.086568][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.095102][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.103621][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.114077][ T8510] device veth0_vlan entered promiscuous mode [ 151.128101][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.142693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.150713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.186047][ T8510] device veth1_vlan entered promiscuous mode [ 151.193305][ T2993] Bluetooth: hci2: command 0x040f tx timeout [ 151.216257][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.225473][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.234220][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.243020][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.251347][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.260703][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.269285][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.276412][ T8631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.284762][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.294607][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.304027][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.311203][ T8631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.319030][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.328717][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.341426][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.352179][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.386016][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.394198][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.404243][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.413271][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.420399][ T9801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.429254][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.438773][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.447794][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.454991][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.463066][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.479645][ T9801] Bluetooth: hci3: command 0x040f tx timeout [ 151.505198][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.514570][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.524944][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.551466][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.588687][ T8512] device veth0_vlan entered promiscuous mode [ 151.612777][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.624337][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.632707][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.642661][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.651768][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.660891][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.671526][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.680852][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.689371][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.698603][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.707295][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.724841][ T2993] Bluetooth: hci4: command 0x040f tx timeout [ 151.732736][ T8510] device veth0_macvtap entered promiscuous mode [ 151.747812][ T8512] device veth1_vlan entered promiscuous mode [ 151.759935][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.768676][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.777147][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.786652][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.795388][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.804253][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.813782][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.823465][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.832956][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.847447][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.856389][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.867068][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.875678][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.886739][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.895626][ T8631] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.902777][ T8631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.920921][ T8510] device veth1_macvtap entered promiscuous mode [ 151.949446][ T2993] Bluetooth: hci5: command 0x040f tx timeout [ 151.959041][ T8531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.972030][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.986299][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.000503][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.008591][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.018158][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.027399][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.036357][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.047198][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.056770][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.065606][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.075052][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.084654][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.093732][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.100896][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.121122][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.133902][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.164912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.174502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.183769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.193553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.214392][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.227731][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.243938][ T8514] device veth0_vlan entered promiscuous mode [ 152.273947][ T8512] device veth0_macvtap entered promiscuous mode [ 152.288480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.297444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.306629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.317647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.326779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.363597][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.376399][ T8512] device veth1_macvtap entered promiscuous mode [ 152.387380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.396607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.404858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.413250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.422035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.429484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.437380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.447119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.456187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.465179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.474423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.482737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.490710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.499311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.515222][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.529402][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.539497][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.555798][ T8514] device veth1_vlan entered promiscuous mode [ 152.579426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.589087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.598132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.624678][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.636891][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.679154][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.691000][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.702547][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.718014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.728139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.737630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.748186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.761905][ T8510] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.773226][ T8510] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.782590][ T8510] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.790572][ T2993] Bluetooth: hci0: command 0x0419 tx timeout [ 152.800193][ T8510] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.825436][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.837036][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.852301][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.909453][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.918373][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.929360][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.937893][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.971672][ T8514] device veth0_macvtap entered promiscuous mode [ 152.994629][ T8512] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.005682][ T8512] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.016297][ T8512] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.026261][ T8512] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.033374][ T8631] Bluetooth: hci1: command 0x0419 tx timeout [ 153.043692][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.053301][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.062308][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.071250][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.080406][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.091349][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.101174][ T8514] device veth1_macvtap entered promiscuous mode [ 153.230448][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.244433][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.300750][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.321868][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.342154][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.378227][ T2993] Bluetooth: hci2: command 0x0419 tx timeout [ 153.399982][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.421864][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.450004][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.469710][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.501514][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.510424][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 153.540486][ T8516] device veth0_vlan entered promiscuous mode [ 153.549005][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.558275][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.592802][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.601817][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.626346][ T8531] device veth0_vlan entered promiscuous mode [ 153.683262][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.691888][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.701134][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.709010][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.725776][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.750357][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 153.759099][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.771465][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.782561][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.794245][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.807901][ T8514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.816975][ T8514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.826696][ T8514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.838060][ T8514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.854970][ T8531] device veth1_vlan entered promiscuous mode [ 153.881166][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.889272][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.920134][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.928943][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.941997][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.951350][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.961691][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.996759][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 154.060282][ T8516] device veth1_vlan entered promiscuous mode [ 154.083106][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.092803][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.107009][ T8518] device veth0_vlan entered promiscuous mode [ 154.113011][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.113067][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.182489][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.197920][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.206840][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.215716][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.225117][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.272510][ T8518] device veth1_vlan entered promiscuous mode [ 154.287651][ T8531] device veth0_macvtap entered promiscuous mode [ 154.335917][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.374739][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.377911][ T8531] device veth1_macvtap entered promiscuous mode [ 154.428344][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.440576][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.448787][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.473525][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.476529][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.490923][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.498832][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.507906][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.542545][ T8516] device veth0_macvtap entered promiscuous mode [ 154.580677][ T208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.588701][ T208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.617267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.631346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.650795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.659620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.685406][ T8516] device veth1_macvtap entered promiscuous mode [ 154.722938][ T8518] device veth0_macvtap entered promiscuous mode [ 154.751410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.759542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.791580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.808531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.832713][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.854783][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.889060][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.913744][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.931801][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.974477][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.016080][ C1] hrtimer: interrupt took 66726 ns [ 155.020711][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.044489][ T8518] device veth1_macvtap entered promiscuous mode 22:45:17 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 155.090435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.099360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.161645][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.188067][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:45:17 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 155.212269][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.253437][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.269741][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.282303][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.297102][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.380637][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.391982][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.404947][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.420514][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.438341][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.460120][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.474336][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.496073][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.506659][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.521325][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.533290][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.544203][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.558354][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.571402][ T8531] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.596957][ T8531] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.609052][ T8531] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.618344][ T8531] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:45:17 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 155.650595][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.689462][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.710978][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.737979][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.774587][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.809847][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.847343][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.883182][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.924674][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.955801][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.998489][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.049466][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.074861][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.110443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.142839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.175903][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.223266][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.254314][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.278112][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.301749][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.323090][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.348690][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.369449][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.389740][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.414808][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 22:45:18 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 156.505125][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.520390][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.535638][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.546941][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.563173][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.573999][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.584044][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.594557][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.604828][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.615926][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.628393][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 22:45:18 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 156.651464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.672500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.707190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.718750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.757272][ T8516] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.769808][ T8516] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.795944][ T8516] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.812846][ T8516] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.841195][ T8518] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.849925][ T8518] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.886310][ T8518] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.911054][ T8518] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.095914][ T9922] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 157.232938][ T9929] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 157.302947][ T9922] BPF: [ 157.320625][ T9922] BPF:Member exceeds struct_size 22:45:19 executing program 2: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 157.344071][ T9913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.348426][ T9929] BPF: [ 157.368062][ T9913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.376070][ T9922] BPF: [ 157.376070][ T9922] [ 157.383980][ T9929] BPF:Member exceeds struct_size [ 157.388949][ T9929] BPF: [ 157.388949][ T9929] [ 157.467075][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.514689][ T9913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.523988][ T9913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:45:19 executing program 0: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 157.597827][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.644318][ T9913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.665546][ T9960] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 157.679078][ T9964] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 22:45:19 executing program 0: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 157.688482][ T9913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.714339][ T9964] BPF: [ 157.717633][ T9964] BPF:Member exceeds struct_size [ 157.735723][ T9964] BPF: [ 157.735723][ T9964] 22:45:19 executing program 2: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 157.745783][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.751511][ T9960] BPF: [ 157.786035][ T9960] BPF:Member exceeds struct_size [ 157.799364][ T9960] BPF: [ 157.799364][ T9960] [ 157.826669][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.860638][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.883298][ T188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.907066][ T188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.945540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.982720][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.982792][ T9991] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 158.028603][ T188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.073463][ T9991] BPF: [ 158.073669][ T9996] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 158.079856][ T9991] BPF:Member exceeds struct_size [ 158.091475][ T188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.097546][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.134073][ T9991] BPF: [ 158.134073][ T9991] [ 158.159233][ T9996] BPF: [ 158.182861][ T9996] BPF:Member exceeds struct_size [ 158.197967][ T9996] BPF: [ 158.197967][ T9996] [ 158.292459][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.370648][T10005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:45:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:20 executing program 0: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 158.544948][T10008] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 158.578343][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.661577][T10008] BPF: [ 158.664712][T10008] BPF:Member exceeds struct_size [ 158.669876][T10008] BPF: [ 158.669876][T10008] 22:45:21 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0xffef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) syz_open_procfs(0x0, 0x0) 22:45:21 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0xffff2f85, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:45:21 executing program 2: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 22:45:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 159.188956][T10031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.233996][T10030] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 159.236271][T10032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0xffff2f85, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 159.281043][T10030] BPF: [ 159.301583][T10030] BPF:Member exceeds struct_size 22:45:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:21 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 159.360637][T10030] BPF: [ 159.360637][T10030] 22:45:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:21 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000200)={0xffff2f85, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 159.560417][T10049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.645908][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:21 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:22 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0xffef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) syz_open_procfs(0x0, 0x0) 22:45:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x66, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:45:22 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:22 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) [ 160.413071][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:22 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) 22:45:22 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x38, 0x3a]}}}}]}) 22:45:22 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:22 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:23 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000340)=""/213, 0xd5}], 0x3) sendfile(r0, r3, 0x0, 0x4000000000010046) 22:45:23 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 160.955038][T10080] tmpfs: Bad value for 'mpol' [ 161.004936][T10080] tmpfs: Bad value for 'mpol' 22:45:23 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x38, 0x3a]}}}}]}) 22:45:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "255f2688066c1f66d101d78e1e7d76b50a56461a4322f4b49194000000ff62fabce490ce9e03b1978246845102000e1abfaae8c68a4741c4060000000000f200"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) [ 161.474946][T10099] tmpfs: Bad value for 'mpol' 22:45:23 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0xffef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r1, 0x0) syz_open_procfs(0x0, 0x0) 22:45:23 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x38, 0x3a]}}}}]}) 22:45:23 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:23 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "255f2688066c1f66d101d78e1e7d76b50a56461a4322f4b49194000000ff62fabce490ce9e03b1978246845102000e1abfaae8c68a4741c4060000000000f200"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 22:45:24 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:24 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "255f2688066c1f66d101d78e1e7d76b50a56461a4322f4b49194000000ff62fabce490ce9e03b1978246845102000e1abfaae8c68a4741c4060000000000f200"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) [ 161.997864][T10107] tmpfs: Bad value for 'mpol' 22:45:24 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x38, 0x3a]}}}}]}) [ 162.283582][T10116] tmpfs: Bad value for 'mpol' 22:45:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "255f2688066c1f66d101d78e1e7d76b50a56461a4322f4b49194000000ff62fabce490ce9e03b1978246845102000e1abfaae8c68a4741c4060000000000f200"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 22:45:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 22:45:24 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 22:45:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 22:45:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000000080)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/56, 0x38}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)=""/121, 0x79}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/49, 0x31}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/126, 0x7e}}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/131, 0x83}], 0x2}, 0x2}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/238, 0xee}, {0x0}, {&(0x7f0000001f00)=""/23, 0x17}], 0x7}, 0x3fc}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002200)=""/135, 0x87}, {0x0}, {&(0x7f00000032c0)=""/136, 0x88}, {&(0x7f0000003380)=""/68, 0x44}], 0x4, &(0x7f0000003440)=""/76, 0x4c}, 0x800}, {{0x0, 0x0, 0x0}, 0x8}], 0x6, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x60960503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 163.325938][T10142] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 163.543798][T10152] blktrace: Concurrent blktraces are not allowed on loop0 [ 163.696653][T10156] IPVS: ftp: loaded support on port[0] = 21 22:45:26 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58, 0x2, [@TCA_FLOW_EMATCHES={0x54, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x88}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 22:45:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 22:45:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 164.233794][T10180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.345020][T10187] blktrace: Concurrent blktraces are not allowed on loop0 [ 164.347869][T10185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.579389][T10206] blktrace: Concurrent blktraces are not allowed on loop0 22:45:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 22:45:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58, 0x2, [@TCA_FLOW_EMATCHES={0x54, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x88}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 22:45:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x6, 0x1fc, 0x1, 0x101}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 164.881680][T10188] kvm [10176]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 164.914530][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.949878][T10226] blktrace: Concurrent blktraces are not allowed on loop0 [ 164.995623][T10207] kvm [10197]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 22:45:28 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58, 0x2, [@TCA_FLOW_EMATCHES={0x54, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x88}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 22:45:28 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000000080)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/56, 0x38}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)=""/121, 0x79}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/49, 0x31}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/126, 0x7e}}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/131, 0x83}], 0x2}, 0x2}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/238, 0xee}, {0x0}, {&(0x7f0000001f00)=""/23, 0x17}], 0x7}, 0x3fc}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002200)=""/135, 0x87}, {0x0}, {&(0x7f00000032c0)=""/136, 0x88}, {&(0x7f0000003380)=""/68, 0x44}], 0x4, &(0x7f0000003440)=""/76, 0x4c}, 0x800}, {{0x0, 0x0, 0x0}, 0x8}], 0x6, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x60960503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 22:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 22:45:28 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) 22:45:28 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) [ 166.509103][T10255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 22:45:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x58, 0x2, [@TCA_FLOW_EMATCHES={0x54, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x88}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) [ 166.911588][T10274] IPVS: ftp: loaded support on port[0] = 21 [ 166.962416][T10282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:29 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:29 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000200), &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x88, 0x14}, {&(0x7f0000002600)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="18ef0000be9adafca24a", @ANYRES32, @ANYRES32], 0x40, 0x80}], 0x2, 0x4040) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="02"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r1, 0x0) 22:45:29 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x78, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x584}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) 22:45:29 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) 22:45:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000000080)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/56, 0x38}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)=""/121, 0x79}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/49, 0x31}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/126, 0x7e}}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/131, 0x83}], 0x2}, 0x2}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/238, 0xee}, {0x0}, {&(0x7f0000001f00)=""/23, 0x17}], 0x7}, 0x3fc}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002200)=""/135, 0x87}, {0x0}, {&(0x7f00000032c0)=""/136, 0x88}, {&(0x7f0000003380)=""/68, 0x44}], 0x4, &(0x7f0000003440)=""/76, 0x4c}, 0x800}, {{0x0, 0x0, 0x0}, 0x8}], 0x6, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x60960503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 22:45:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 22:45:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) [ 167.963012][T10336] IPVS: ftp: loaded support on port[0] = 21 22:45:30 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) 22:45:30 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x78, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x584}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) [ 168.137289][T10313] kvm [10311]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 168.174062][T10313] kvm [10311]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 168.197347][T10313] kvm [10311]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 22:45:30 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x78, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x584}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) 22:45:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004640)=[{{&(0x7f0000000080)=@pppoe, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/56, 0x38}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)=""/121, 0x79}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/49, 0x31}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/126, 0x7e}}, {{&(0x7f0000000a80)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000bc0)=""/131, 0x83}], 0x2}, 0x2}, {{&(0x7f0000000d00)=@nfc_llcp, 0x80, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/238, 0xee}, {0x0}, {&(0x7f0000001f00)=""/23, 0x17}], 0x7}, 0x3fc}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002200)=""/135, 0x87}, {0x0}, {&(0x7f00000032c0)=""/136, 0x88}, {&(0x7f0000003380)=""/68, 0x44}], 0x4, &(0x7f0000003440)=""/76, 0x4c}, 0x800}, {{0x0, 0x0, 0x0}, 0x8}], 0x6, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x60960503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) [ 168.574733][T10313] kvm [10311]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 22:45:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:30 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x78, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x584}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d933800ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) [ 168.986443][T10377] IPVS: ftp: loaded support on port[0] = 21 22:45:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) [ 169.771615][T10410] IPVS: ftp: loaded support on port[0] = 21 22:45:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) [ 170.144066][T10409] IPv6: sit1: Disabled Multicast RS 22:45:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r1, r2) 22:45:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) [ 170.946370][T10410] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 171.128341][T10468] IPVS: ftp: loaded support on port[0] = 21 [ 171.298139][T10469] IPv6: sit1: Disabled Multicast RS [ 171.344626][T10474] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 171.380795][T10410] syz-executor.4 (10410) used greatest stack depth: 22304 bytes left 22:45:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x2000b4c5}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x280a4}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:45:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) [ 171.819802][T10513] IPVS: ftp: loaded support on port[0] = 21 22:45:33 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4a000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x171b}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7fff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x71f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x8000}, {0xc, 0x90, 0x3}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x7b4cb03bc0fd14bb}, 0x20084000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 22:45:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000740)=""/109, 0xfe72}], 0x2}}], 0x1, 0x0, 0x0) 22:45:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) [ 172.153596][T10534] IPVS: ftp: loaded support on port[0] = 21 [ 172.178383][T10533] IPVS: ftp: loaded support on port[0] = 21 22:45:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x5d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:45:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 22:45:34 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) 22:45:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 22:45:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x5d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:45:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) [ 173.221601][T10513] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 173.451056][T10533] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 173.637335][T10534] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:45:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x5d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 173.780294][T10513] syz-executor.4 (10513) used greatest stack depth: 22264 bytes left 22:45:36 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 22:45:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x5d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 22:45:36 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) [ 173.947031][T10618] IPVS: ftp: loaded support on port[0] = 21 [ 173.977528][T10533] syz-executor.2 (10533) used greatest stack depth: 22232 bytes left 22:45:36 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) 22:45:36 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) [ 174.192056][T10631] IPVS: ftp: loaded support on port[0] = 21 [ 174.214040][T10633] IPVS: ftp: loaded support on port[0] = 21 22:45:36 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:37 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) 22:45:37 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) [ 175.485206][T10618] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 175.658482][T10631] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:45:37 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) [ 175.817542][T10633] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:45:38 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:38 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x280, 0x0) dup(0xffffffffffffffff) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x2}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) tkill(0x0, 0x39) 22:45:38 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) [ 176.399466][T10722] IPVS: ftp: loaded support on port[0] = 21 22:45:38 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000499000/0x2000)=nil, 0x3) [ 176.686778][T10738] IPVS: ftp: loaded support on port[0] = 21 [ 176.708905][T10740] IPVS: ftp: loaded support on port[0] = 21 22:45:39 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) [ 177.827028][T10722] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 178.001618][T10740] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 178.016065][T10722] syz-executor.4 (10722) used greatest stack depth: 22104 bytes left [ 178.210712][T10738] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:45:40 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:40 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:40 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:41 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:41 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:42 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:42 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:42 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x800000006}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:45:42 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:42 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:42 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:46 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:46 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x800000006}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:45:46 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:46 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:46 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:47 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x800000006}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:45:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:45:48 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x800000006}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 22:45:48 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:45:50 executing program 1: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 22:45:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)=0x1e) 22:45:50 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = getpid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006d7000/0x3000)=nil, 0x3000, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f0000000280)={0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, r1, 0x0], 0x3}, 0x58) pidfd_open(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) 22:45:50 executing program 1: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 22:45:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:45:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 188.734913][ T35] audit: type=1400 audit(1610664350.764:9): avc: denied { execmem } for pid=10916 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 188.791645][T10919] mmap: syz-executor.4 (10919) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:45:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)=0x1e) 22:45:51 executing program 1: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 22:45:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x40}}, 0x0) 22:45:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)=0x1e) 22:45:51 executing program 1: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x10) 22:45:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x40}}, 0x0) 22:45:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 22:45:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)=0x1e) 22:45:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:52 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) membarrier(0x8, 0x0) ftruncate(r0, 0x48280) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x24000440) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f0000000140)='./file0\x00') 22:45:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x40}}, 0x0) 22:45:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000000)=@ipv6_delrule={0x40, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_DST={0x14, 0x1, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x40}}, 0x0) [ 190.886610][T10950] loop1: detected capacity change from 270 to 0 22:45:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408440, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e3100000000"], 0x3c}, 0x1, 0x5e}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 22:45:53 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) membarrier(0x8, 0x0) ftruncate(r0, 0x48280) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x24000440) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f0000000140)='./file0\x00') 22:45:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 191.535711][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.574884][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:45:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 191.594687][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.095065][T10975] loop1: detected capacity change from 270 to 0 [ 192.446739][T10962] team0: Device ipvlan1 failed to register rx_handler 22:45:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:55 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) membarrier(0x8, 0x0) ftruncate(r0, 0x48280) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x24000440) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f0000000140)='./file0\x00') 22:45:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 22:45:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 193.674439][T10993] loop1: detected capacity change from 270 to 0 [ 193.957406][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.031562][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.117690][T10961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:45:56 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) membarrier(0x8, 0x0) ftruncate(r0, 0x48280) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x24000440) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f0000000140)='./file0\x00') 22:45:56 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 194.401487][T10964] team0: Device ipvlan1 failed to register rx_handler 22:45:56 executing program 0: r0 = fsopen(&(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x3) [ 195.226048][T11010] loop1: detected capacity change from 270 to 0 [ 195.368902][T11012] bridge1: the hash_elasticity option has been deprecated and is always 16 22:45:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone3(0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 22:45:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:45:57 executing program 0: r0 = fsopen(&(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x3) 22:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408440, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e3100000000"], 0x3c}, 0x1, 0x5e}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 22:45:57 executing program 0: r0 = fsopen(&(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x3) 22:45:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:45:58 executing program 0: r0 = fsopen(&(0x7f0000000180)='ext4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x3) [ 195.933154][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.108021][T11025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.120962][T11025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:45:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 196.151398][T11025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.413150][T11034] team0: Device ipvlan1 failed to register rx_handler 22:45:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:45:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 197.034830][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.115901][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:45:59 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:45:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 22:45:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408440, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e3100000000"], 0x3c}, 0x1, 0x5e}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 22:45:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone3(0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 197.189995][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.252921][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:45:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:45:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) [ 197.602887][T11111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 197.861312][T11110] team0: Device ipvlan1 failed to register rx_handler 22:46:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:46:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone3(0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 198.630796][T11135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:46:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408440, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013001d040000000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e3100000000"], 0x3c}, 0x1, 0x5e}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) [ 198.681172][T11135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.742109][T11135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.837850][T11134] bridge1: the hash_elasticity option has been deprecated and is always 16 22:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) [ 199.073682][T11168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.259045][T11169] team0: Device ipvlan1 failed to register rx_handler 22:46:02 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:46:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:46:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) 22:46:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone3(0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 22:46:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000200), 0xc) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 22:46:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) 22:46:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000002000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) [ 200.283106][T11231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) [ 200.495610][T11251] bridge1: the hash_elasticity option has been deprecated and is always 16 22:46:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef056c5295a7daf06e02021d0ce17e72075c68c86840a6dabc8024e80511492c3c476ff0173c6ec79b3331ed847386283e44a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000280)="a8", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:46:02 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 22:46:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) 22:46:02 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:46:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000002000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 22:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) 22:46:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x80000000000000], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, "3226033cd92203c9"}}}}, 0x0) 22:46:03 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 22:46:03 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef056c5295a7daf06e02021d0ce17e72075c68c86840a6dabc8024e80511492c3c476ff0173c6ec79b3331ed847386283e44a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000280)="a8", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:46:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 22:46:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000002000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) [ 201.243828][T11309] bridge1: the hash_elasticity option has been deprecated and is always 16 22:46:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000002000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) 22:46:03 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 22:46:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 22:46:04 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef056c5295a7daf06e02021d0ce17e72075c68c86840a6dabc8024e80511492c3c476ff0173c6ec79b3331ed847386283e44a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000280)="a8", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:46:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:46:04 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) [ 202.212935][T11352] mkiss: ax0: crc mode is auto. 22:46:04 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 22:46:04 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast2}}}}) 22:46:04 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef056c5295a7daf06e02021d0ce17e72075c68c86840a6dabc8024e80511492c3c476ff0173c6ec79b3331ed847386283e44a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000280)="a8", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 22:46:04 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) [ 202.308421][T11358] mkiss: ax0: crc mode is auto. 22:46:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 22:46:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:46:04 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) [ 202.568707][ T35] audit: type=1326 audit(1610664364.614:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11387 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 22:46:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:46:04 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 202.649183][ T35] audit: type=1326 audit(1610664364.614:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x45e219 code=0x0 22:46:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 202.852442][T11405] mkiss: ax0: crc mode is auto. 22:46:05 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 202.999869][T11426] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:46:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:46:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 203.245382][T11436] mkiss: ax0: crc mode is auto. 22:46:05 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 203.645040][T11466] mkiss: ax0: crc mode is auto. 22:46:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22:46:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) 22:46:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 205.984032][T11532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:08 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) [ 206.175525][T11538] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.304948][T11538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.320365][T11539] mkiss: ax0: crc mode is auto. [ 206.378662][T11532] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:08 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000540)=""/219, 0xdb}], 0x2, 0x2a}}], 0x48}, 0x0) 22:46:08 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 206.768585][T11580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:08 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 206.873488][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.964522][T11584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.993979][T11587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.028049][T11601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:46:09 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 207.114026][T11607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:46:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) 22:46:11 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 22:46:11 executing program 0: clone(0x10fff, 0x0, 0x0, 0x0, 0x0) socketpair(0x23, 0x0, 0x7fffffff, &(0x7f0000000300)) 22:46:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="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", 0x11d}, {&(0x7f0000001340)="ed83d68a58477ec2", 0x8}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14d0, 0x11, 0x0, 0x27) 22:46:11 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d6172"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 22:46:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:11 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="390284246ca1dcacd05825a49efbf7707e2405ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b2067868b9c0b9fd90fa189c5d393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627812edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a21068100000072ab7a598eb6326fb3b1ef6418a1bef59973cf2acf2c085b00000000000000000000003e790ea3543ea792a41efdb5238545c3695123e2392815d0022cb2b85742bf2a00aea9945f3cd2a7cf92a1b78103f6e240c03e859f1a47e419c215a85bc2152c3d26943f951a7824173a583fdb8c0b94792ee768fa8513cad35af46fcdb32230e8594b", 0x11d}, {&(0x7f0000001340)="ed83d68a58477ec2", 0x8}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14d0, 0x11, 0x0, 0x27) 22:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:14 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="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", 0x11d}, {&(0x7f0000001340)="ed83d68a58477ec2", 0x8}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14d0, 0x11, 0x0, 0x27) 22:46:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:14 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="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", 0x11d}, {&(0x7f0000001340)="ed83d68a58477ec2", 0x8}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x14d0, 0x11, 0x0, 0x27) [ 212.554824][T11798] __nla_validate_parse: 14 callbacks suppressed [ 212.554843][T11798] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.2'. 22:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 212.825711][T11799] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.093599][T11813] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.2'. 22:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 22:46:15 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) [ 213.452215][T11820] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.675734][T11833] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.777044][T11832] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.818137][T11835] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) [ 214.202675][T11854] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.324331][T11857] netlink: 44368 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.407810][T11858] netlink: 18560 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:16 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:17 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000700)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x7}) 22:46:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000700)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x7}) 22:46:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 22:46:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x5}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 22:46:17 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x0, 0x80000000}) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, 0x0, 0x0) 22:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000030c0)=""/247, 0xf7}, 0x1}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 22:46:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000700)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x7}) [ 215.768472][T11904] input: syz1 as /devices/virtual/input/input5 [ 215.828792][T11912] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:46:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 215.894492][T11904] input: syz1 as /devices/virtual/input/input6 [ 215.932827][T11920] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:46:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 22:46:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x5}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 22:46:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000700)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x7}) 22:46:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 216.314697][T11938] input: syz1 as /devices/virtual/input/input7 [ 216.353897][T11941] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:46:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 22:46:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x5}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 22:46:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 216.733663][T11956] input: syz1 as /devices/virtual/input/input8 22:46:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 22:46:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) 22:46:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 216.805519][T11962] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:46:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 22:46:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x5}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 22:46:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000cfd0c66e96283fc31694acc5a1207322"], 0x18}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) [ 217.151598][T11980] input: syz1 as /devices/virtual/input/input9 22:46:19 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@iv={0x28, 0x117, 0x2, 0xd, "bced939f8cea5951d8e4b6a659"}], 0x28}, 0x5) [ 217.215706][T11983] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:46:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 22:46:19 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) [ 217.424337][ T35] audit: type=1400 audit(1610664379.393:12): avc: denied { set_context_mgr } for pid=11988 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 217.454698][T11990] binder: BINDER_SET_CONTEXT_MGR already set [ 217.480990][T11990] binder: 11988:11990 ioctl 4018620d 200000c0 returned -16 22:46:19 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@iv={0x28, 0x117, 0x2, 0xd, "bced939f8cea5951d8e4b6a659"}], 0x28}, 0x5) 22:46:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 22:46:19 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@iv={0x28, 0x117, 0x2, 0xd, "bced939f8cea5951d8e4b6a659"}], 0x28}, 0x5) 22:46:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x1000000000016) 22:46:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:20 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@iv={0x28, 0x117, 0x2, 0xd, "bced939f8cea5951d8e4b6a659"}], 0x28}, 0x5) 22:46:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:20 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) 22:46:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:22 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x4012) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc), 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xfffffdef) 22:46:22 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) [ 221.078398][ T35] audit: type=1800 audit(1610664383.123:13): pid=12082 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16158 res=0 errno=0 22:46:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 22:46:23 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:23 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x4012) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc), 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xfffffdef) 22:46:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) 22:46:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:25 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x4012) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc), 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xfffffdef) 22:46:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:27 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x0, 0x0, 0x70bd25, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x4012) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc), 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xfffffdef) 22:46:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[], 0x37cb1133) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x7000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x1f4) 22:46:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) 22:46:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) [ 227.246624][T12193] loop5: detected capacity change from 264192 to 0 22:46:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:29 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) [ 227.424508][T12193] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) 22:46:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) 22:46:29 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) 22:46:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) [ 228.248274][T12225] loop4: detected capacity change from 264192 to 0 [ 228.395586][T12230] loop5: detected capacity change from 264192 to 0 [ 228.415368][T12225] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) 22:46:30 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) [ 228.521015][T12230] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x3f}, &(0x7f00000001c0)) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) creat(&(0x7f0000000240)='./file0/file0\x00', 0x1) sendfile(r1, r2, 0x0, 0x80001d00c0d0) mount$bpf(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 22:46:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) 22:46:30 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) 22:46:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x2, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) [ 228.965618][T12253] loop4: detected capacity change from 264192 to 0 22:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x2, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) [ 229.240133][T12262] loop5: detected capacity change from 264192 to 0 [ 229.252665][T12253] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) [ 229.369128][T12262] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x2, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) 22:46:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0xfff, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="04002abd7000ffdbdf250100000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x20}, {0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x3f, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x5, 0x3f}, {0x0, 0x3000, 0xf, 0x32, 0xff, 0x0, 0x7, 0x0, 0xb9}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x4000, 0x0, 0x2, 0x2103, 0x4, [0x0, 0x0, 0xb19d]}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r2, &(0x7f0000000540), &(0x7f0000000580)=0x1c) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) 22:46:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x2, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) [ 229.872174][T12284] loop5: detected capacity change from 264192 to 0 [ 229.912141][T12276] loop4: detected capacity change from 264192 to 0 [ 229.941971][T12284] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 230.127721][T12276] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 230.331524][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000003c0)=0x7, 0x4) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba292daa0392a9a7", 0x8}], 0x1}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) 22:46:42 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xfffffdb6}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x50}}, 0x0) 22:46:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="3ca1f4f6338cfca2576691f2d94f8d0f9792f078d72fecf6e8f06804bdc4e2afcac0f7a7c4a6975d112971a1c5945333c87b754d9177e492dc6fc7703c383ba175aaf6068311960fb39f8d393c0b989d98b22596baa6f0415899fead379510514646b7dbd2608bb808000e92376162654db8edb53cf4d13ebb253583a47470337ebc202d0333b9a562287748681a408b691f7e451ec3896f0ee64b7981fb2a87e8142ee8b7ef4525c644aeaad16974662300b8bd594d982695b64460b1b4ebf9995ce20c1f6f8c1ce91464be60b1a48e8655988b47750e8b39fdd5b3e1ab30e2d727b440deba93f65a4a73a069ca12bc84421c9307f24f83bf58f710be5b9a2c556e1e491822a05dc130b00c0e58d3987daa7d77ce99bebc265569986981b90208dc64e5203c81625c50dd0176b6eb745a83194354976b4fce5dd62216281b194ba5d772f1e2c74617ebe78c8da07d37864fb08fa7003cb274e6464c841bc67975eb18408512ef565ebc28030e6bf3129bdcd503eb10e2cdc6970cbfa21ff3a9df7bee3a27efa55abbcb9fbe3bde7bc00f041af18c926abfd7fa9b6417c09a75faa40f860e4c934c9ee889565dd8e974b69fa9b369e96e989b729c218bbc4dcfc82778fd0c7790c211ee6657eca9a91c73b0a177a49b688998b243a883029304b564c2a8d4429ceb74bc813909285a6260ae3993df958b386ffdfddbaf5ed1b4dd3fdf0b01d07870971500c598bbe28e2bc6590c02d840879222dfdcd7c78a6c0883938cbb4ad28c82d44df58196f6eb2d749095ef61b84156c80dd3b00dd05d27eef6011c01c4b1c61d33127ab16851ec1ce66ae35f8b14a77680ad0763cfbad97a46e41ca3a3931906d9209c122b5d0c6563f06f7108d747c6c1e6c8f11abed2928399aa836df4f63839d253f553bb2455c980b10c8182ca833bdbf6767ff16b060a9d0323a11d5f6433d86fb05d32281f3bca2cfe8eece69c96c0eb6d292fbb6d7a7b13f5a17799a904d482ed229a88b5ddb5f2deb54be747720bcc5ddd27d894dea5ab5e40cab110faabc3c48dfd2333a9e16c5eb2aad1c036033434af42768f96f08324bb517c1da7cf4524c4f5b595fc395999f60e26dc75b27984b47cea0dd3797b8ef5299bf7e03f8e7c5610c2a00edb02c9d50b8a57872fa0b278cd12e1b56e508258138bc969769ec2c9549f4482fef46b858309bd2df26d15debdc00a65fe8c83bd4c4457838e06dbfb4c6456f1147eda60c9e8839e42a15615333a704a842df0d4652824c8379cb3657442ecd6d83016d33b51cd5a4ffa6f0f9f60fcc7ba637952996db110c97c74ae05411b95b19e3fd61604a6b1b8f43629d21d405fc0dc1c55eca80fa0a42bde7fc50c9071658cf5c2680ea668a6f37696021676f005a5973971178606ade9471ded2bf2866b37151e17c54d74126b5d3987a133b9b72d00aa51935a1693db1da865e12043ffdaf1bc56c3183e328c93f48c1c2e9309b0e95b08fd8d33625c22a0282c8c857714e3178ddcdea0644122800b748549e31e9eb44ac70b909157fb14d97b4c759404dcbac81089a518d57077a6937f4f84ce6ddb1c980a82c6ad50a30984191768d7cc0b4f6f24345b55914704cff8e3ac5f5067e29d367820d8984242a8ca0639e6e5312a2e36f878446d118d6339edf3d9f4c7995984e0d50163c1fbbc4767aa1aee8dfa10ee5f172c4c2e878087ffb15541d3ef1cddc64ecb209435388030cf32e5f49cb36af56895469d5258902a1ce9f9e9b9a04878bc9c4631bb57dff7a211261a03f45262fd24693988f33690898ed9337d7cf926e4c2c98f61a7ddfde6b5bcec90ee291a0101054d64d35b9c56f47c685600c8edc120ae2e7c42f9e385e8663543506f98ffbf394a79bc0a3130d554aec99dd68a6328ce1fa33e1d67b541d049850bfd0ec5c5063d8b69123cf8b8c02e37e5b758eb3c9a652c3c90b8a81ec57b01f90ebcfc4b62cd8d17579292f6ccf6a6464f63c3d7aba10aa5ded3e575355bf139256519d3516555235e3857bc3ef8bdf497ad963b0dc2b0d1e637e25e5f78d05687764eeadf2081062145f32ed73bd252937c65f2289893de719c7d8cb60bbc73bb2068a5e054cea682045dbf064a1cc17ba1921bfbbadf3e2f695b32bc353b86fa97732cabe692b81f995a1b64c088b4041bdf71d26f7aa488e82ec964f038232eb21a1beb9cada2079dd9020ba8959f8ece45e080ca5af544c1284cb6e477fc696fe037b6b044f332ff881d21d74cca561d8247dd27766b43756946f36c731612e9f5c16256c1d6f7d594b6eb22dcdf2191eae36e6c1fabac1117ea7516f15024eae57e3127815ad09a699279ce788f2c71181fec8afa199ccea7760e5ad285e6b4a4e557b61690eec1f1842a7f23fdcab7bd14e72be1a199f23d33760609479aaf8207b2b45630216a064f3a7b11dad94e249e8de9a49a1d8a1dc03927aaf686efd2f63a2d688bc21efbcdf498a9f2ecdcf900e723fd99acbcea43f1317852b9f4e5002c881e192c224350fa568fc067d099d6eda7a2d91fcab448a95ed076141c482ba05aef02a33a3d709c540c16ea7c7d3aaf21d42dd2d6cfbef7a85bff95f7648c7ed323eb1f61ab22366f84c074260b2769720823ead410af3825cb9f2d5341ec81661aadfbcc04427971e96c3cf6abbe51c4fe9ed3de8a50a27c1006fa2392ef31d33f7b4703069353cb17ba3de50a93acad6a7b3e5582cfc8bd1ee8272c31526a6547054bcda4fb24d7f7a90f4add7304faf533f7a403c2cdaf8b210c8f7dc4527294f3de91abfd61adecc0a085ec1d6cdef1e6e9ca88cbca3c742097d69a866b1b00fb2db080e9b6e06efa594ac67e9845d2465ea7933129e5d2ce5805af4b663c475bd20378293caf250f00502ff3c2dd5a05500e81a2c8caad1737b5ba79f76eaec41f13f98c847bb164f3790f71c43339619e21c7f47b58c7c83653215e8e7ec856323096d6091369d7a128135f475d1252547b94685772f67f57e852b60dfb2a27bd45f07570c0d9d0bb0cc4135bfb0aa3952a956832b294171f5711975afe66053bade196f9381b9fd4400313b98bc8843c6f50bd78cbc780291d1cc144f1a19c7ac773a4a615887405aa740e79e1d08a7bb413986898ed0a92050c3fcac5d1ed088c5befe5a98facb2f672ec30711e4005f57c201453fd10ab85041d45ed39c181535d029943cba191aff5861066349dcad4278e43896655affe2f1e35aed5c108502bbeb14de39c86151a977647dde04d0f37ef3045f6c0bf8357e2a8180e7b70575ebb1ddaa586655b5348629b08cc4e3cd332b32f723853c570499e2dbffb7f9aefbb8d244bb4a5305409818c1774131d748707826623cc872840e865773f7497cb8ebee7325d4ff1be3f5eb0d54af2718d99d44136eded0438656d4bfdadddd39a32bd3fc87f949c91c1b92e2c39dc0b6cd83e5538b09638cc81e6dd76e8e6e891862dfc8b3ca7344586334d158c718b77abc972b5b6c74796f574938ecc577ff78d0a51052a003dc35d03c863a5cb93ddfd6bf5b089d044e6a3bf70ec65440b89d0ec2b0d3bf6b518b1cbaf697717032225c0b72cf3cec2025feb576b806a6fcf4c653b32759f8c7233192ae2cc660b13f96d3c6ef02c04d96c0a0a3bbb72f80c989c1c069645aca0c4c199fff845f92228f792fa3c5dffe2bf636297357ccf268a13222acc821a44098e71741da213cb18a05ff3a3b9557bba45c8e7ea788b47b0372d916673fb7aea1d426bc74ef53994596bfe6a130a6ab5ad0c75f55debfe121585a52a67fc75fd99a7ac9ccfa4c7158b8408ffd2b6fa203f81855f6972e275eca72cd9d8a99813dff82fcb637a50e9f8247ce324f9eb53815e74d2d16200e76ca24370c38c5af1f07e3623f7ede829409f69248112d51e5b6ace9f52ad2ad636869584cad3579f2e88f529d594c9019bb4ac375813775da26c4ce43f8ba8c93b492c329d42d17b41bce2e6357e0837e45345c57aaccc3cf9ea17eb59c1faf8a3fde821e79ef00add284b40b1ee1921eb9a2db11b4acae5b1fa5a804ba2fcbc6cc3348bec5285f32598006209a45e6a147977d9cbb13879b763337c6eced17c6684fc7ab9d3ecf10222a934f9af7a77f52ded51e9cbde23032cbddb1eacb1576efef264c56653cc51b6d8c332311eb14287bdf9efd845142a58a22b37be5f543ad638ad2f26bf7cac57f5997cddfae9f752caf86001ea80795637a4622f080ed02b82ccd4e339490357a967445ffbd428a3903075fbf1c83dee2c14f6911fa569081efec112d48e4d88a3ababbf85682c6e372bbd96553e7da570db11671af6fe26f0536b9e99abaab7f9bd6fb636713bf0fff3793337450fd08839652c0c1289ea7d46023e09d0055d8fe37e36bf66ee5387b965cd41b07ac98e8f4c3abe054cf9d5236634fb95941b7272846dc8bd7498b6024eefb2714b90196bd2d9f0c4a546ef17653de551a39930998882c73fb9d474287e9340f6fc3dde1b2d06481793fbc333fd8a8f9fbc032403d441d4a9ea683b4f64a826b72fe9ec559358bb31d46c54401433e1d4859e75453f02d700b32d7af202aae1054493416e24c38e311789b93ef4dbec08c2e41e85999cc3617acf9595d73e99e656784c06524271105acecdf82ceaf88a6fe98bfbb9bea7aa2a7207f1b4bb33130fd3e70d1e8d357110584710d555a93536ac71d4556151131b7b0a154c57f11a091f8aca1f6f9ea3147e61c380d42528c446f380264d564cb1f20efe59d85c653ad4fce290a90df5ec83d7518dbd6d70396ff36424153c5ab9f9302e36de929e02e0ffb2fd2c360306a0ca53441f6bf32d2d764ee9da11d417eb0b6ac33179de3cbb85895b837a6a3ca2f55bc76e9d1d1e477d8f0a462734b2c0acdf7dc8704199178370a6d1fe406c1ef428a2ea9b4c502f4bf6f9f1c3cfab4b451ff14dad9838b81ae413107f3d85b0a734c6ef9be328edc83a1e9f3b835f05dba30ad2feef3480c03d324af331606d335bfc2a0aea9d2e3c7e3770f4b49817c8bdd072fe22e21215c2b91912e281631f37187437e06b056c63eb19772cc4db51a712bfd5238c6e50d4035e70223e9d47def986a1f572b386cf291b44c746a4afd6be719c6217f15bea1246f2bf55cff0cf112d66aaeddd7fa8a11611396324af94e8e2fbea16aa4b04cb3f0c3b80aa4c9ccdcf893c56fb9e6f68349d72f4069443867c657ac4b567dc7af6ec9abe95310ea9cc027e3ccc9f04c01ae969bdc45b5b28091f18e7add7cacac84b742d88e41313795d045d0c8a08de6f8e72d922214217555be6dd699a1dcfe9b568169b63ab5cd69f51326852a366db4f3811fad926c706e598210609f54166b7cf7f2239d92d9a71bbf35984947f06f3dd9a9cbd970322e13ad48984cfd7f3a2c820ec57dcf1b14784c0585754c59019c610fb5522e1f97a7c74ac739127794a8eb67e194683fec79807abf4ea70c6c0ebf1d4321e1c926df76ebeb9d9129b2c9e95139ddbc1b7fc0c4ba2ec14a8b9f11c315dc1a58b4541757dd4eb9d35d6882192aa3584ea91183296877ea0661d5227b68bbf99f4beea935ce0c5bedf07d7b1f155c91417aba529c1b7368e29d0439e8ccd938ae705323c5239af30adcd10d6ec9515e81996795888da11fbdf0722056d5eb71af1a61760e55cbe873515739513a37666628249881354b784f8e1becd54220626ddd6b5db0db7f2ad27e1458cda0755a095652404df9e96133b699a6a902c02b7a19ddb0bd376c92a667d4760fc8ec460819e6f326920807dc09ac34e14660b49299e4a7f3cdb3d6a6544ce9f77b82f1c117ddda26a3ce7913063fdaa949221241882eefc18c7e8263464f82058242f2e49277d0a26aa3df149064fc5b65ed16d4ec0dadf1e6165a62dbb9c727f5194d91ac325ac7ae938d6b6ad034dfce3524744bfb5a5a1e75c82ffd63f91c4fd69b91f95b35c46e3afefda23ce1e56a02c8886b40ebc1a1ca248d41c90986e7d9da5b84daf201ad2e15046be0673fb9b2afdca15809002d3dfdc3aec42a3afb9fb84e97be36d5b84cc27bcd287679ba8e7fde2c7fd0d3e7b30327ae57b7c628531aff3df55f1a7acbbb2c8104a035035637ea9b47d0bb1b66961dc87ddc8f374401630ffa238185d7fa79af4f020821dd1dbb5dc854c9b043d50677603dae977126820c9ef7de88f7fa345b47ddf9950def622f715fea8733229f7e8327ccccd6b4fbe8a3de1559c5c682d284292bd16bc33512b615194aa7a15e4eccf70b20e3ac21f95449b3875b62a374781ac6dd57476d2943f9a58ee7a6050013cbacb1629d6450c58bc5096d1cc48bfc23066f71c864b8c8d221bffbcc18a06c26432f47ced4082c15a5f07314b02c539c2f52f2328eaf9c32df405701727cfe0981e3020148fe3481718817446f98d14f92e6f53ef43d40e3f4e2142ab2e938478bd65bcffa988f0bec474095a03be83084af61018b5251ca82a56dc6880d8e73698661e7c14230d05e6c2b24868ff8c4a27aa8e32bc485f8895d7e5b4bc0d8904c4f983335dfe6599a153883631254358fcf09df03ed6a4fc34db3ca6848b4158e7eff1735b47fbf59c3f876e929253c2a8cf840cec9a9610581fc7c2e575883e2081763dd2c05dcb7114283ab0a83ae3d6be5764606a15817775e01b6f05e6f8659df186f3af36aad6407fabc34dabd04ced3b42583308708439bc063041e01a55952565aec897b3cc59f106c8d9cb78c20361caad1a62e0bbc4ad5f069e37b8148a083deb10a53d162ddc26c42b1cdd7c717765d34488e9fe7403731d391ed8f798287284f7305423fe101ccefdb2db19e9ee43b3b7440bdb67bcdd769356f186e79bc9666545367a0ca72327864ce2d2c364e99295b310d9c69fec35aba33c04222f78ad9fb6bb0c61fea187447425acacf666fa5a0ba314d185031bada2a5dd2e9f91cf93c84ca9f08d04b7cf8f918e4a6e9b28d953acac06a063f66f5a4636e9e5b50c8fd3af6dd7c761b7d6960b5bf15c2b1a570df8cfaf6490b1b482245ae926772d50e7fd10f61826d0ede57f494394147d09addf1e09697794f5c9789eb83cf9cd95155e0de1a1ea2f72d39d3111c877900f192b5e466ed6f2974a7e86fdc58160f2b69a5672efe5a6884ba58e8800dad12baafe2b918e2c2800e6e8f4a647bd712b01d880d0404c33df6984d0131f73ff11194c54dfc09b239061e4cf95d62fc67511a4120cb3bea3af564c20a91086c229923a3cea23cff2081f6a13f3d7f3ccdaaccc924d0c997949a4d1ab5711724cbbde04dd4f0d2d350bbd328b69aba0eeeb19d0171d2c88c29eb5ec9bee4654b7eb3bf2a386590ddc9e0628f8acc783be36df3a6f5e4e096283b981f1c51ba1fe6b176886528b846f41db5a05df25ba2a7ff0ae4b58e596b5f40c7f14f7d9654ed24d1cd84c9c9db11145cc6e3ab7f05b79fe4a1ea577fb09e7b8724823c5299364a66d7ed5a3875fb7b1f41fa74e9a38eedb8b4087811f7e2c7a213cde6226ec75732d0f368d5eeb8d81b042800ff48a08d5813fab3d5279d4d132d52fe9a0f17a9c86113dd7718d14fabe1af579cd3c96c5e6a545e58875ef0924e7316084492855cd69c06cb95cdb686ad628e6fb976866a8681811e8fb0fe59cdc8a58aa3855c4ab4096c12ad298229b6ad4ca966a7d100102ed6cdb2be7e7d61b7aad5f5733f6f438d4fba31c188f3bd437b8acbafd22b6ff4baa81942881d8eb5c9559187246b8000e4a84b505bfbea4203ec840b42723ca85f412c8e4668806fb451f1535230580d15c0043579aeaadb489a8f8161ef70d6651546d40a3d417dcd5dfc9af26ab50bf096e6a642dee5b2dd9d1b86613144445365b5df5c30de57bd369f245e6ab3aa51732d30051d40a62569077d3728424285d5e4cd00dcaf3d7948dfd38e7f38aa822d147434d6fea1129b63606d9aa67b32706e461b22bd0e36d0add56c2242c131bd720bf6d8f22adb3c07600c2ac3f58a51342a881f6f3d703b8274167923af7443ae8e1f7d9422448cad63a2e447c81e2f5093b1cf2af8947c9a783c964e1c2888f6c8dcbb76bf2a973d468d70901eb929e527265afe5e4be7ad64c375ea1221a9d89b49395ccc24f6233c43ed9060da7c3cd5ad76b15b5938b841fb80472d7b3291e8516f2f1b29b330b2e063b22ac591e9ff84435d9f40940943409c27d66742ef373689b80de5f9415a8e995099fc96cf124e61eb477ced73dd0cf9a67d0c9a69c3950c8ec0b36fde9e3f43204203bcd27df8065cce3c7a462c5f04bd1c0c60e6f919d7b04aac7f006fc83069802a32bb8ffb59593af3bbc1adc73577f0b3a86be9555d1d21e7ea5f8b8e102acae3299049be0a96d84d49f35ea2dd2e3cdb790a0c358c37602cb8dc1fcc2a63e7749bd0eba14cc092bc4394473c0408153f3700a03fa37e8295684606d696ea9c64bfe7f76b1b3e8cb77f39b2a3641c96da5ef79bbdd3cd8cbe055e33df5a076b20a16ac6e506f20246d88b7f7707f6fc837795beff5423fdf4bfd089421baf2dfb3de10065c316d9f11f36702223e0f1d4f75372e34196d91a1c33db7eb080d27e80957744c53f7163778065c61e9a453247e71b0e28a3ff2400f8b64f49a1f5be3928a03c157c4322b4b320ce8750360217e25c1ca2d19568cc0ba81bcfeb12215334f1366b458da8a909f2da7d3c6a2700e90e6ee11c26c81f3232ef1b89db666987c81a23b4da68870ebdf631ca8c3e1069a5570ea0cc3144b73a86e51fb402b0361ad8d4c9b0b8fc9c6a9ef4d4e604890005c2affde32e2fa3f1e1d27f3a85ad7d1bd2fca1a553333da22929682c59e6cbded05d3619b8ceef35ed7759a6f80e798fab2d013db8407964acf2f97bbecf3f8a448929468ef44c2e53bec0052bd41b578e2a5cc87a9f381d2f9027d7b6e206bdcbdc8241612e55c3f0b2429a2bca2e89dde19fd2b0b770f75158c2a28c471bdea0a181647786a3c453667f74b17f1d8491bf840d27dc42e43686772d2850218a0f6b3095f66367939480a215d7fc07769f7a322239621f5c3433a65265108a7b8aee792b86ea03989c2b1738f0e61337605a3899143bec4f3c85888675c02d1cc4a8f4684a37253df12673de39008e51abb3dced468771163f34012c14f9a95fe2991f762fc96c649af8850f28c0190b6f2bdaf19effcd7b3769d322d2f186d278f02e998fb2cecbc253e45b55ea3079d967357353bc1d82131ba42510021aaf0be29d2df69450359f00da6e078fbae0c7152be58a134b78225bc3ff4c3c845b0b0cace220b0a61ea41a3c9c979ee961d90a6939b09ae109280d592ce92365ec5d9b7e5dd81efb405158c3e353e71df0d5a2a3d83d03062acc4a52f2fc573e1ce8c5ad88bd0865950fe5a4626b1960874d263521a53cd389c77582871d3b7efab826434c3e6d3d8e0cb51614d2fa87cf30ca6fdca3074fd9b736704970d7f1115014495c9a0ce22b88ee7b46cfae60692240ec171cfd67e3c5515c85e62b6caaf48d5935a9422f8cd62a56227f59eadfbb2816c81f39cc36e1d762ac0011ce77fc8b429300d132ac86b135398c5ac9a1062dda87209e60b4fd9ce0226bbf9f97788a3376c81ae6947722cfa6d5561ce383c593462a82feef3a73f6eef717958d80c4f84a053e052d5aa19659acb9585747bcb200256e62df381c368683536db9cf0f1411f89fd0de7071b4513b62a301095ed9269e418398434ad472b29361528a0ee922cc792169e99c5f7ed707becc47358e1827f515852527cd6b4461d72c53cf7796400af0c44c1a1fae514bb55cec58090403af648ee6df67926beec93870b22ee76356dba33026ab31b89e6c92d0e4116138dcf118b1f01ba396e1287fc452d6e27a8490fc7477772481fd91fc1536af8297b8ae53c07c7cbb42f9c575ce2453ada222c25861f900538223493ec2251466ceed207f221f47baf9b9679e49fa8614be45dc61db716b1932fa114b4b456779fe392125d8885ee4a08eb60f8c933bc31f86f789e7cf731faf002304a95bb69749d2a94c872dc4695b238bc147664631b2e43a25332c678c70c3cd4711048267ce1621e3ea2496c4634601bef3a68cdfcafe8722a91db8ec027d743867a5f4734607f153c5bd9b9bab5b62b9c8e427bed8ce03b99f51c454fa2dd3a036bd092831211418d1a536f8d1b73802f85ab5d112feefb5e7bac2cb8979efaedb148a5bea7971a7fd8329a798f6bb45687e6cde69ae71f10e665276ccf76875a5f9747c1f4e1e5871f6fe846000e85a226872edffd546bb18d6914fa5cac906303e00f6a4f1fc898ed242812b8344a9531b81ae73b118a95dad5607596a2289df2601a302263991b3380741349f9515d8947b10cc2dc5f7403eaace4e8b6e6137a36b5afcdbbdd9514a7b83317d881f8ffbeec7787c8f3ffdcc5750c414d481ef11ed76d013a927b2134ec34c005b45c1547b5a72b4baa916b9db7c2a8039857496fcb752b9edb196900caff3a80af4fd6ffff9a15b254bf55c07385503b2aa767ae44d1d3b9d4bc5d5e847b867e792bf4adf01c811ff849a85f6625b84c84161c1814422a68732f0bc2d855efadc69adc44756d51bd35b345d0200bf47b2f28ae69684c37f23a728cbc1a6e89423cc451d9fb47700125a6281a54fd0155dd4b23b7c868d54542d8a70690d2e7ef339c85f15744d70953ca02a040b2f9826158d648cca8b74d9daa96950fcf871e9e6dca6088c279312ae092a6c894ed69baa4c782712c96a818673bcf9edc814012c958b410d7dcf242fd261ae0da67abc5a44a462bdb498ebb14f4577511a3ba32e8c7526abbcac7584a91d2c81bd5d5b968b38ce799393da932165ae7bfad08fb628b06a0c4e5a43d57119bfabb026aca450b3f739dc5a97bc69c9c5526be0c50a00bcbc97315750c0682d62590b85af089731a2ad17f9f5e9b9315a69a86d33bbe7fe914c42a9c93040b9a83ff2d323341f92478d5ec66f9908cff8bd6c12018be6a2956f42c738c308ed20cbd4bc345a894e45d0e58b28e3ff998a87071828462f680c9f757d0a4bd84d4bf2870e1dde5e52bb0fedcf1882cfd9d19cf1eadd8e93fa42e668fd65d8410be01df460f78fe0511227da35fb849507becc9a3720be02cf5616e810159a5d14fc9fb8812a316aa671e5ff7a48a2f214f2d990eb240f65d652d66edd42495ea54cc0cb3cb582449e1838c1e63e28bcb06e61114263243b06498aa7599b1ac1dc33fd076941b759841b56d7fc23a52ffc9ce12948463ca04f7b7fb65b8a8578c12a99773072a42bfe238cbada7f12d3b6f0ae6966cb705d129c2551d2a31ca384ad74e9d1f2b852d4b5f406306b5fc05d699be7fdd820940f9be8e8840264f51ff84db11ebc77f6daffb2aae0030ea8e134d923bc4ee39568501de2e51fb369f60bd60bcf599a17b0bc3f360ca00b0805c2aaed5367cba295a9801bc12a4cefc1da80e4a4ed58753a7f06659ca48ea402b2c8a2183d3cad70059927ec906e064a579ee1e80be2e97f45e37b4c3d901ac6121b1ea", 0x2000, &(0x7f00000019c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x2480004, 0x0, 0x6, 0x3, 0x3f}}, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x8}, 0x0, &(0x7f0000000600)={0x18}, 0x0, &(0x7f0000000740)={0x60, 0x0, 0x0, {{0x0, 0x9, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1}}}, &(0x7f00000007c0)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000800)={0x16, 0x0, 0x46c, {'\x1c$([#-'}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa0, 0x0, 0x0, {{0x0, 0x1, 0x3c6, 0x0, 0x0, 0xacc, {0x2, 0x7fffffff, 0x0, 0x92, 0x5, 0x12, 0x1, 0x0, 0x3ff, 0xc000, 0x1, 0x0, 0xffffffffffffffff, 0xfff, 0x80000001}}}}, &(0x7f0000001980)={0x20, 0x0, 0x20, {0xff, 0x4, 0x401, 0x2}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r4 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="309eeef54cdef6984c16b8151e3672603880b0c80834ccf43385d78a2007040209fb7116a52704a8fca5a677b5f1bd787d5a429db1572820b8cfcdf47478907fdf95ba62b2b016d8626fddecd08ea7447bddbcd6cb7f206f4f28484b6848d7cf4d9c81067eadafec862a8535a0e7421c224af20d3cdf115a76e8abf16da66a751334ae964433ec9a9fdc10da783f712d722929e13df65e45fa2d94a95f47698f7b91b1991212dd8fbe36fe77daffac19703720f23ef44ac058b4e80deed1211f7dbc22007e0f08eb2a3caabf7ecd93f503abfcdba858f232909cb58a9436aae2cfff48786b1f7b58d2da069888b5bb5b5109463a9464f9fb02f33c148b37192059ac19f2dc2d0eaec7e5bb6c2616d46df7f0f1258202dd1cfd1622065d44f35aa1622efff5621f25e9bc6a39556380716cffa0f84f6892a52e04eb8ef937392eefc1c5316b2e03e79b432bda0cfac232aa2c87dba7a64a4eb2115c5d484b7fa5891ba9df213e619998c966bd187cb23e03df03214dffc3ed8e1d0944c02408b0c6cd9e550fc462ec4e7fb643cbbddda5ef7d09308aed1ee43d852fbb803cd247175f060f41cf7a9e5f8421ed7d68b2b077ab2a2bf624289e0cfa1fac6aa4bac8551f2189fc7b52a274114722170ed4001516bc90a1b78db9b52e2f2d0350066ddfec6bcb00a66f2f62c30eb49e56040598ce5dbc6f669f1bbf630e34bb6c22e273924a85ecee2dbd544b663415862d68a5de734251a7f85995940c8050b551428ebe83b0c448b4792af538220c188179231d4f15db276da0a3ac6c3124337d33c96f776970fe3221d81148211030d4d992157032ec092240ee9c036bdb5bdef3d19921d3ba9d3f97656a267a93bbacb82639e4b114ed33951f705387c51c7fbb3a74f6a84851a7c0923595bf357d9d850b096a4fad38e51abc1c742bbb5c3dbc3baae0bce1a1c681531b72ff4928804e24d435d28e623ec9c6a8cf8a365537ff4cf8b1a8d9a610afc99230bf93adc1dd13482d5e680dd5c88b2003b5c88183e734c4ac01c48e522d95c508a86d757d799708cea9c25fec695cf66c6efc08e67f964a6770ce4df65e51bedae9346886931a9485887a37ae85723d58550637a5ab25c8def1525992239640538a4ee4ab54ee8b992b09b77a4515e080cc58b7fa50786b95ba3557803f7ba945f4e7e08ece3c0faa0bcd6af935151426d45929502d85ab074d5ffab8e926a9092a81afc9d5e3c2bfa4d698b93cad877184bf86164e1a5538d91433131c5189a9a8ea468eebbbda6d4511dbf6d5c47dc48ff76eac8c47d03ad67eb01f815ee7f681257e8ee8e8c28587622bef7892af78ba4bc9cd0969cdb35711effcd6922c65e706e9933bdf4f19ffa79c939fcdd2d6f0e49c5d87aab19d3d23cafa24484164ce73a52773653ef537eee37290b3c58188e43fbc95d99d1810783cfe4bed7ee4ead6aeb85d2ac0765e94f7eb0358706a458eee30dcb33b1d8103ccd92397ba5f6f63da37bbc1e15980a9df134851c56d57da55518a415a579ad278e6dc0924941f235dbc931fd6270520d57240a389de00610ac20261869596f9fa274d807c483b5a8792f60bf9ee58f558544e7d322a59dfd2f25794677383ed8b11e432e5aa7e9d40ff396c696b140181d4b6c9bebacedb6779575a3343de4343fdcfe70d9fd4bfcb473fa1b80227e0a0f10d1d6153d1dd047160810a964024a1c255e3b92a0b75f881f3434d7fc74544841b46e5b32a0485a5cdb0d5f862504e5c25d563920c6e8122689015014a7508e5b640bd6c1f2ab061621d45fad6d8b564c5ab25c4cbb0648ee0690e70a672b606c4f3bd081b3f0eae0556dc694f04a5a6b4968830fdf24fcc4324e09a858ed99564449a7027f1e7c26c7f6ee21d0efb0da90e5a6ddacc58cfe893100319fabee243d37592912709dc53de8646f6531733c3fe7e731268e89ddd96e60f10cda8809a8ad9d14f720032b7bfeaeb40b2877cea8fd1bd793e8b27e1e32d937d3b67d127c4b2b20335989178a40224a06b81c14f600eb3a2ae6a36b566043e10483d7812e30de1f9fd10f9cdeaa9066222998a17b7278bd481a6d9552341ae6dd8dede6fdc543eea928b479c487c2793fb5861d6a5f08d9e70927060a71e1b093d472421a399f2897a1a0e6939cbeb7ffb9489439d363e919eb9994a25a3cd5d01c82df77523df10947e6df7ad1d6581966f8d98f159a50e04d34a8d546fdb10ec974574876d79159950d676f4c21dbd5088fddda6a869e3cc185a27aa74a6d100818bc06e8fe3511a88eda886ab207b56f80acfc1b760683fdf67071354e5dbed3e1b8c3369c3010198c45018b46813dda7cc1854e9483529aabcf499186b9420c5d0ceb0fd2898ce9015693b3ac865f62144da4b59d2d660f22cb04ecc084576ddc164d93e0f14ac716d983cfc9b380b708af98e2c493b80900604c6d802fbbb76e8084ae2816aa774fe6ebc96c49cf8eac2115587d2dc2a92c5b306b3902814d00e2a945fbe6905eae9cb93ebfc5f4d3a170c2f436db154c259af213bf2cc20eca1a7a4f0081c96101a1b55bce3f1ffc31e11b1a02f55081672b0452ce4abc51b8bd37ea583a994a9a0fa634dd22c5f49bd1ad71a79e797bbb9678bf60d93c6353f3e9a12c894942e7b786da54a7f86654637e5335a94b6a86856b6f65293325cbcfd8dc9d29f77eee5bde37da4e98094f3b1156466b650cddce831b339f6ec720c10b3c4113a1dec163b627c357a902d6fde281dd7f4f19d79a9793f53c224d865184fddeaf9e03d450a3795c35b5caaa1c0e24c5177fd494e047e4b0c68e18b0a15d2607cbb3bb347c5efb219b482376177d9085bbff5cf56e19b4f140003c91287c3088b0774bc0a69b62a54fba9d6206f3847016cd43c9f50cfd2fb459cc54cfb19103c6bc14d8f4458279e1565aa0459ce2fc58ac26f653d5c0329bcd0de33fb65f08ac1e14fb2ba2d6cc0e00326f130c30c43f43b050a48187e570f74846a61b4c9a3f302a525f233777508275078dc75d9a4664e2d79a01b3a034c48b45dbc5bc543ef1223a016731c78e902bff5ae5732d8d673c17b392dbf8e9081c6097b1e8e7900072744d1aa4f70897fea50b2b91da8de527814c1b0094d36fb1ceddd6e0b6ff27dde45ff5599bbaaba2ea826cfaf462ad94744595e1c70b19a7736d529a64d5310c19a67b8e75ee910ada45eff1b95a565f8a7e0de5b47397a5305117401a12a4f0b38921b64b50b2148a35ee196deecf9a06c5936be6fcad96b3af9ad475caede41d4dc4c6a0a07b527beda27624cbdfbc852561d5b22598b4db34f3b509a6dffc1dd22d4219f22a793ef898237ccb453a603b96ebd94d4b012518690827648de24d09e3314dea44a8b909aa4217bf8b55c54472e264396f5c9f71dcd7ef53a766848ce5dff2c020f66c50f5c8a1b4b0584d4e54358c73e058d937353dbdb6c8014bcde87ffebedd93fe1e095977511bcc08fd0c7b8e236bfbf28ebc581b13c0ccef08167fb88d49b4254d210c99f259ae535fcf6a72ced07772c35f0a24fbe19be0428d60306f1458e284c39905d9e21eca9cc1af1dd4b5c1dbe57231155b3927c34095c13d5d866ea322e2f4cf692c8c8b5b1d16f27dae48760f33bcb8fbf293faba3eef919cc757a2b1d46ffbf59f72c45532759d3eb92c03d903aa31e8870438e42083610a591ecc58d57970f903c55a27972e821a3ecb91bb3910d3f41705e10b9e3c2b93eaad0818acd92ee4a857e759f702f5a7a699786aaaae18d3d4645a0ad6fcd3ba941fa22c64d9308b8aadca5a5d287bcfde043612bffe64cfc9bb83f01520338cb64f7bd577f96cf16718a5cd45dde0f607244a095aa398a77b6e2b3c2483dc00a87389c9ec46ae8ff6a866e0cbc6a48d188f9ffaf9854b8b2493afca9196f912facfc258367c879c38094f832e7649387b84f0947dab39064c565be541c8b7b5d36accf7774cbefa72ba63de413aa4ad1f453c7a0399e3e73710ec80a4b8c1ae2088cad30a382f668066d980ac05faab343ab5055c39353cf1a9294fd3a8542e499371e3dabd049848018236c9d4f6f8bf997fd398ef8c15f9c74e8bede27f443ec9017fc4970f939e2ddb74677538d92aae5c92fd22a40cc8c595ac20a7b370fa22872ae0df69f8906989bbe089226c6f6f4495e16e800087988fe79c672a96390d0cce463cc9ba0a39e71adbfe6d8e9ddb67d4ed9f6dfae3b422890e93b8259eb03de44b7263240d30b29e1e88cd3b6d47f55691cbaa45f68b354cc0ce96d57374e085b3ab3a0be361e203f01e1ad96bd4070785e4335f9d73c737f32d3526dc7992f9fde50c44d245436850cffc23a1c5f9795f82608fc751c28a5e09b7ee5144826d869d9c4d959a60bbfb2787a215a35c29dd3f3410f270b956e0dc650f0426cf889e5203274bcc45eaeef18d19e01578e424e0084dc01b42180807327d6752bc52c85858b8a275126ba2e0501d8ca4d8353c8d82f23788d81a63f911f020dd602102e918437f9d2ac811bde67cacfdfb9ac522c7e10cc95dba4f51938b8b3bc81a1f526783c5d1c027162e716961dac835df2a30d0cfeb3575570782583b95e404be0c740642db1e198c043b6ecf072ad89264464788674b998ae233514b0f645a2fd24724f3b0d582753c8e64d9b9979074286b03b76752072423aac128d7b97f00f2e5aa7843311d15e4133c4b1672edad969c87b2fd8177ec2cd094972b8fd5cffe1267382e428e50f286d07de13f8be2d228b0e14554f242e43a8271d7fb92a664db6c1a41f3d7dd2a04e083f4bb3d23d7585f7da7a197a396a75074bd0ce030d3da8af823f98352bca451c293dcbfecbc4f9fc98f05c724648e80a64777e27d6bf41369111974105e94562ae5e2bc6a381619eca8dd0e6075ec20001ee1c657d9cb0fe28f00178f465a4314fb1f51099b78515b146dae198562a032635a8ccceecdcefe9b6facfa8fe0bd068838d12752094cdbd8773ec14f75358156220bb7fc5ce6a112233c22bd5ea2c08f9555c8afd2decd73a871f99fd2c771e677ddcd3dd2653dae823df591a2389c80ac970e6eedd96e9acc4fa0de19b1ec790abe6010baa9c8659baff0a9583ddc8c8221917a3408e27d7b134ce7c80a456e76f3272cde0c22d34945106dbda65678ef8176d9b478dfd189f7050240d15a26feb922302c3aa4c10002679fba59266e365c72916391ecbabe479d1a9b05965501635d8909d52a3a3af0eeac16a42402715511a17ce6841277fa40855d987cfa6e710e7d6f61e63283cbfffd9fdc35790306a660178b1b24a7182ec1c3b195c14de7b952542ad67d80009e69a2ff550aa8970a5fe0f557d6a5c3960c70119a66b93bca3f9578e9f6a098fca7bc12238ce0f73e7fed59affecc628db638e9ee8899a4b83033a8a08daabea06af934a23a1c56f80e1e92507323d94587f9ddde80856a93826520a47cb45853ec3ce8c917519d22a6583301040f168233fa934d40e6a1f3e8af37b9c7ffe04fdb5ca1b3ecfeeb1b8220957374da7d78cb2ed67e0fe7e0746c842cbc10feafdb183e9bf7dd049c4fceb7df382638ec3f38345184b633f65a84f89bb03f490f3a23eb18f6d5d0f4358639eb1a7f3c8de5292e888c1f9517b9ed1d973887fa45245575e18d3837925866ccdd0997ca3762a75e0489426933ea80fb1fbf04b7f9c4c313865562813aa408f22da9ec34a4752cea5936cced1602fe634a06614ac6123a52ab077d232373d0598211c6f5111ed8c7bc21155348d0f97fcfd8b0165ba8d7f94dd4fde9a34030818ebd1e2bb444131b2b980cb6d935b5cd1d3db0101e692644f0661751acbc9cdf41092bab7597c911ce3efb2309897f9d0945243021c3e0d6bb22e2a6af51d6b76cab6239f98022a2ce883bbacc28fdf75e3405b2d00f2b03cb572aa6e64f6245e2b788509f7df4da2b15029b64bd0a687044c3c63985877610de06e7c5708e8deb093b4295f7022e30776dc9081113925cbe63c45ceba2cf84f16ba11bf16e55ed78c27eff477536d0088be169c274a161ae099a21d72cf07462cfaeebd54e12d7da6d4c45046fd8b9eb56c5dec3adde1c57e4dd23508bc11e5bb8220ec78fe4f75c7e6b9b5b7fc2dfa575fe2190d3423fc4a582f50eaeb50d35342c09a8f8749af47fd8351d7c899f0f22e59305a45b67fc4d1eca2de70260364093c12926bb24e3d373b62ad947df572f531bec5215b937a9c4982d53eb455b2ff2517966c94d081196cdd80ccac543cc875edf857f67ea5610ea54795755089482b2ca478057d157def867f908d25bec853a78b492ea5f6be0a48bbadd9332669fbe1b053d698443da586d802ab361b4a8dbbe1fb647a3091b927143b3e21d7658e48a31a905d198e14d181a794d84e94c2578759b11fe67625a1786012ead1d1831288a43d987e6f5c96a1b7e753aa6b5f970dde9d307136c8678ef78cf8fcc5b0b64fd98f89b9472c24c8f044d2de0dfdbfbd5172d7f56c38fe0c1615007dd0846986db04bc79eecf59c5cb33e4fae68068a941833afac699d0830f2def1806d899bf7c2054430f183e71840493d2356a6cf9c60b1962ea995e08d844f5c7a42c6fc35e437702cbae370f5001c5aae68c34af936a1fd2e6d4f95d14aafc32d6fd78f61143c76160a54fd7fa4ff51cf7dc8689754ce07e176382eacf97ee9ad8941d747f59c160ae1887d9d790c8e5570292da81e829dc465ae49444b4d9608640ab2657c61a9ecf29bb514023c1dd83271d2819fed1b9478e0681be5d0683bdf8b97be68429a5f06d05ee1a116214881d54b810a889d5e108b50d02c4c7c127c26880eb8f31e59b95398971ff03d58c46c1ef75a576c5fe16e651c03f5b8defcd14a51b28feffe461af517a179dbf936dabb39cf6e5561c0b4129cd1260dee8a4d54ad6be290fbf17e0ce0eaee35c76f31377a1429ea2154420fa8269bf15f222e26a483cd3ff1b9f505a35d29b55aabd3aa3e75a8dd0311c99225f2454076b801cbcf942b11c5638abc2f6049d2a8c0658beac9107994d0284bffdfeb3ff580a6ef13cc38918b979111668c409e3cc975a3ecf13d45daa30edc68e2d43c80b6f99ff6f516a424823dab04098f1a2d57439021dd66c7cac757150c691ad0908b0cb962d96144ea9cd0e960fe31bcfd6648402aa8b7be7b03829b2c84e38cc0f6acda88fa9ecc77a67e0b8b938e0124fe2a463e466bfc29ec2aa74c893d66863d5eadc80d3be04d9cf988ee5998eef5047556e563b0e752586d90f6465e86f42a5f550f1357455b3b2acf81120bccb3d7fb2b3e8073060d826a5d75b07aaa80d2c43ec072afbe6ce390d113f5548cd13b2df33dd203140371aac6770354f6bd9144416a8a4d47b9f8be16456431e3b88d42a5d3f343d78b626bcbbf0e61da40325c6d4de00d416b18c7409c391d0e969c50435fd552674b21881e95b5e8cad103c5ab88247159f0be13f3ec754d82954401f2c698e2451164281ef5b3dcbc7a04e6a4b45e437cc22fc4d6ca0bcada5e58f3a41e20e152bb22bb8de2dfe7ef463f4d8035b6beb29ff38120143913490cea1454f90b98532225efc256c93996653fa09fc2aff048fec5914ea9889705a9081fd03da518c0593e05156ebec1c4be809c33bf37fe0ffe22a74f421c779718c965e06f97a0a555d69c0afbdd9e2e38ea5ff9d4319edcbf611b017d75edc37efce1bb8917df0f9fcb48bcd519ae2389a2857fb5bdb2016a1e76b277e0ef4e3d985c7e00c8dfaf087e0b4ae76b62107df5d1e011b6943fd8f96f4ca69d4439397169d67167da2ea5bd287f67283a7c30b4b304d71d15442130373b6bbf6b3366b4bdf41130f1847bba4049e621c5c43aa70fc196f1aab7a89c20477f3f96757cef80c17dc4d7d85cfa7bb4b6a53bb06b0548176056c27cfa4c44220a236e24a8bbd33a8162fc9955aecfea12e86593f0067a0b4a1fafbce56fd0f3dbe5e356fda8cfd26d2967cb1055daada7c4693780a5c172b9aeea036d3a277603a07bbf3af6c0b6ec66e6791370bdd3d435a9389db5a3eedafe54185bd3e2179e89deb32c63309e40403dc8b8da08679aaadc7400cd9aa9c8c5082cac994427167df8a3380ef97ad366a50459c7af7cf8c667d3789cfd6b91680e2aea334d9c5cf33825f87911107094bc91c24346e4fd1147c50bfda02a4921163712468e3c64bbb50ba75eb7e0d6da3118c5cc06ae3eb0b628c4aaf6187e6e78bb7d39d095be28157e417d4cd3c4dad9362a0457df55d119d6a7d94cceb17b1642f1243b07fdc3b3d24cbb4897ecb2ce0d9e725ad9d7f2fe4f287e676b5f02ccfd5779a2bc5f506b0ae7f1f940a43c54b1210d7ec6b7a8925d6be45d7430b0a639ead52ca4a9729ec7907449dfa39af1952618b80a55fb9fb1ee8886f67d9b29867c94a0d20cf77ea612a21a9cfa6341863e4b9638e0c81043e2cd02f34e40992c8e5a28a1e021b0757c10adc84ed195616ab1aeb2e5d832a723c432a8a2d176a3370116f189606d80acee7d5cf3321d5401763e3969fb1171104872f5520f617bf2dd54c45aeae4b6b1edb939422820b5f26af3634612ef4eae3cce6dae98ebab274c8e7e8f1e0ee3b1212906d15e0d81298884b80110489374236d6e9a691aa22f99510e6c9a0a435811bfce368ba9bbf02993a230283fe4870fb01fb50206ff3dc5adc699332654f3e662789c508748b7a7b398de2514a5a1f7c380425ee3fd5d5154fe064e1e1f4ceca5cb49089903345699d359e522f9ccd88baa266607fbe16a4ac23dc410486dc1b308697a348f354c7eb3ba728b7ebc9cbd54acaa2036f60f3f622ec42f1dfcb2af601cb60ba98268f7d0665969312b3d93576738e4f2ab8227b26351977d9de48b1f1f994a9a13f4d4fb2732a8fb3640dd485b475a6937f39ddcc348ae3de440e6c3458fc82a55fb44ef7f375ef5845c9771fe5a54dd4f469209d14eb6174da7a7a1d4539d3572d6b98744f6f17780be8cba6edf88f7b47714e1ab3946310c9543ddf356fadce5767e5e2fb46f0640f83c08ef5cb2cbf28e56085de523e7434ee086f9f61adccb4463ec874f6bfb0ff9fee0d7150c0472983d61b0f3936622fedb986b1b851e01b520badf1024c5e889bb67465f4b9a277f6e87a70db77fb50570786cf463a67e4c4412b52c0348b6c52d021b26778bf8d7f8de04257d7370a5ed5180f16b514474d5f71ab1218af24a26d020b2fff68ebf0da1430510f9b5651d36f268de1b1b539c7dadf30385f624eb08ba491fc72ec4c6e1e2a5e8bbad50edd7bbacdd98a4ce2c7ea4e39c910ae7342503debc56747ead25112faccb062214d65383bbbf8efdf977e213e5e9eb80504a735af6d44689d832f7a2779e65fe0b7ffc7c339a7de2a08edcccba56897f9a95ed54c2fdba4a3ad949147b20f40a218e211012b526e5e1ac1b3d33d21411ac9f1fd5a1421949b2f30a96331d1c38f0d04ee496358cf7403e81f9870789905d65f175bda4a752b39d44d9537cd7a857f1e2f01b4bb3bb119ebfd6f24e7f6525257a63e3a17c2c02dd55eb81072f194db952927f3f23bc60c6f328db2f6b34362fa074fec8a2a962dc3528c06e77a8156fe8b9b6245d2882678665feddd2411f33ad0a64bf855625ca31ce3b7147a92d4472fec855039d7881547e1495586aa59a71ebd3c397e4304b32d3f18953aa5750db1f783ebf6c4f138e7a60c808a9898c1f38866741a6b05cc9798183ce76af6fd3cde51ad92b84ff7590adbdef334656c746e56b8e0bcf73d78afa9ea76032d015b57f18f8ff29ba109809ff7d8b8c2fe885ed51fbb8ffc2ead1547179bbb380f2bd1b1418c2d0f7e9fc0db3dba8f35fbfc7ec4aaca1d8fb77d83a83accd7e50bcfc42a32b25b0e341b3efa46513a1374e95bc0dda19b37f83e3be458d5ffc1f2b9540aee5d0089a2cb1d680f12e0a24ce6ea6e1c7612e21ca968efe2e36dc913b3582f07dc35431ec69feb8f8230f5bcf2453ed93bba039753dd5b3e342b98c3810a0d2fbc978eaf63506e24674bb387aea7ac12cfc7b8ca6d1e1853b35cc368bed3d18386ddb4b0c545ee3c37a8a7813cb0606edcd1d82189f74163d15e08bf4ed4391bade246e5fdcff87a8a97f69b8f38513dfa00d67955e5c5b0ecd0af20394df8a39ba7a6457641c0575eb8536aec20be38796243ad9cd6310218261dfa3a4357c5fe520d1d6d0bb4001ca0636ebf99161ade105c8aa519a73b1d718efdbe3625a3d5d30a5c8322eb40337535ba58ffa0cfd65fef9f7bcd4e3ae96a1d257614ae2f3cbc5deacb7b5c25739ff1bf4ccd759e8a8d303206fdef2c9e1fe4919549433e917afb02b41ae088e8bacde16f8da3a433160a91b4fd6d6514024e24bda700798b54a6000677c4519187833f01bc22cff0ea6dec6774c360b842e0ddaea19ae8d9dc36ea572015cc971557cbb8aa5efb1ab4a1073dcc2d68bd8ea6331d9ff532f703493f8177d46575c598d86599cc8f7e0a8562c8b5e4720d5fdf258714898b1482161e5b9e3a4b5b4578cddd758776e7a05bd3848ed6fbfdd3c60562700cb5fd6b9a2b53a856bb9bb1e71183a0b87230041fa5b685489b6a139e9f4d1046a8d22e07b69480f89a6f83de036b15ee055fcc11820c2c0d614360769012498e2fc17101f81f1bc426f2ab68a5844c3469bf38eb0a001392f8e0abaf1d91fd0f02cb990bd0f3e23baabbd41ae10f5af40d5c203278855c54ad5fcdc59ca69ac05500424a25d0ae44bf9f287738807d85a215c24de43bebcf9a5053793c930bab7fcf798c390ad083d5405b8fc6c71dbe10fabbf8df524702f83a61280a23e7b23b315dd267a7295bb099b34a99785b7930edfa9a9c1cdcb509900d881ae373c989260cb9e9b336d94bbec1e68dcc34275952cc4d843d74f2eea71eae36a1aff90e549c50211972cb0ea3a45403b5c2dee986d58d2322940c2819a37136e6bcbb655476e91d75aeffd33260ae2dd89e4d41a9a9a85d9b5931e46b1ea4175063b989ad061187c4cc846b1a97cb63b1d1820891051e9dcf501edd4d10a6a2e9db1132bccc555816b413af99441a6eb6a718ee132823b0ea9a1d591c4ad1d91735fdcae1677db59b709d882295871e9b466996b5efe1c6f31ee92e29bc4ded4d2eadc15e72ad185f9810423a4212c60909aa350c00ac9337fafc21f525ed25100a5c4f8bf6beadfa33d0eab207429898c68ce6513bef8665148f6fb2e8d8074079d4048593fba014e12e4790134c89d60542b97393f9205d7696928e9e9e952f671c003589b7a5a452418a03ffe966e1ffab13c2f5a38eed47db899c49d871a2aaf5d6ecd0140f9af6fa82edb27cd6cfb34b3a70d9d9b2d259210c3211853642622962c3bfc703fbd6a58c2ae3ec818dd7daa12908da96169bc7813ee19c2dd3be877f732b307246260cb98f34222942a14d4237dc720cdd5e4f7ec237e3677efd4fea1c1bdeb831e2358cdcfa4d3cef063a5d96f2ea89e2a8d2e0e99926996729762b07b6e801e2b844dbda9262d13981986cfa497c", 0x2000, &(0x7f0000001080)={&(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x20, 0x20000, 0x10000, 0x20, 0x0, 0x0, 0x8}}, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000380)={0x18, 0x0, 0x3, {0x3ff}}, &(0x7f00000003c0)={0x18, 0x0, 0xffff}, 0x0, &(0x7f0000000440)={0x28, 0xffffffffffffffda, 0x6, {{0x200, 0x1, 0x1}}}, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x1, {']@!.%\x7f#\x00'}}, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0xffffffff, 0x1, 0x916, 0x0, {0x2, 0x0, 0x7, 0x7, 0x978d, 0x8, 0x3, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4, 0x2}}}, 0x0, &(0x7f0000000b80)={0x298, 0xfffffffffffffffe, 0x541, [{{0x0, 0x1, 0x0, 0x0, 0x8, 0x0, {0x0, 0x1, 0x8, 0x0, 0x13, 0x100000000, 0x2, 0x8, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x439}}, {0x2, 0x81, 0x2, 0x80000000, '#$'}}, {{0x0, 0x0, 0x4, 0x80, 0x0, 0x0, {0x0, 0x1, 0x7f, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0xd2, 0x2000, 0x8, 0x0, 0x0, 0xffffffff, 0x3}}, {0x3, 0x6, 0x6, 0x40, '\x1c$([#-'}}, {{0x4, 0x1, 0x1, 0x6, 0x1, 0x7f, {0x2, 0x0, 0x0, 0x3, 0x5, 0x0, 0x6, 0x3, 0x1, 0x1c000, 0x9, 0x0, 0x0, 0x50f}}, {0x5, 0xfffffffffffffffe, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x6, 0x6, 0x0, 0x0, 0x8001, 0x48, 0x3, 0x27c, 0x8cfd, 0x4000, 0x5, r3, 0x0, 0x20}}, {0x6, 0x2, 0x5, 0x101, 'fuse\x00'}}]}, &(0x7f0000000f80)={0xa0, 0x0, 0x0, {{0x6, 0x0, 0x4, 0x8, 0x6, 0x4, {0x4, 0x56, 0x684f3913, 0x0, 0x7, 0x6b6b, 0x8, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, r4, 0x1c27, 0xfb0}}, {0x0, 0x8}}}, &(0x7f0000001040)={0x20, 0x0, 0x8001, {0x1f, 0x4, 0x67}}}) 22:46:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xf, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 240.254555][T12312] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 22:46:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000003c0)=0x7, 0x4) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba292daa0392a9a7", 0x8}], 0x1}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xf, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) [ 240.368393][T12321] __nla_validate_parse: 11 callbacks suppressed [ 240.368414][T12321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:46:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) [ 240.437346][T12321] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 240.543045][T12327] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.589213][T12327] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 22:46:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000003c0)=0x7, 0x4) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba292daa0392a9a7", 0x8}], 0x1}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:46:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:42 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xfffffdb6}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x50}}, 0x0) 22:46:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xf, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 22:46:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) 22:46:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000003c0)=0x7, 0x4) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba292daa0392a9a7", 0x8}], 0x1}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 241.187097][T12345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.233251][T12345] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 22:46:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="3ca1f4f6338cfca2576691f2d94f8d0f9792f078d72fecf6e8f06804bdc4e2afcac0f7a7c4a6975d112971a1c5945333c87b754d9177e492dc6fc7703c383ba175aaf6068311960fb39f8d393c0b989d98b22596baa6f0415899fead379510514646b7dbd2608bb808000e92376162654db8edb53cf4d13ebb253583a47470337ebc202d0333b9a562287748681a408b691f7e451ec3896f0ee64b7981fb2a87e8142ee8b7ef4525c644aeaad16974662300b8bd594d982695b64460b1b4ebf9995ce20c1f6f8c1ce91464be60b1a48e8655988b47750e8b39fdd5b3e1ab30e2d727b440deba93f65a4a73a069ca12bc84421c9307f24f83bf58f710be5b9a2c556e1e491822a05dc130b00c0e58d3987daa7d77ce99bebc265569986981b90208dc64e5203c81625c50dd0176b6eb745a83194354976b4fce5dd62216281b194ba5d772f1e2c74617ebe78c8da07d37864fb08fa7003cb274e6464c841bc67975eb18408512ef565ebc28030e6bf3129bdcd503eb10e2cdc6970cbfa21ff3a9df7bee3a27efa55abbcb9fbe3bde7bc00f041af18c926abfd7fa9b6417c09a75faa40f860e4c934c9ee889565dd8e974b69fa9b369e96e989b729c218bbc4dcfc82778fd0c7790c211ee6657eca9a91c73b0a177a49b688998b243a883029304b564c2a8d4429ceb74bc813909285a6260ae3993df958b386ffdfddbaf5ed1b4dd3fdf0b01d07870971500c598bbe28e2bc6590c02d840879222dfdcd7c78a6c0883938cbb4ad28c82d44df58196f6eb2d749095ef61b84156c80dd3b00dd05d27eef6011c01c4b1c61d33127ab16851ec1ce66ae35f8b14a77680ad0763cfbad97a46e41ca3a3931906d9209c122b5d0c6563f06f7108d747c6c1e6c8f11abed2928399aa836df4f63839d253f553bb2455c980b10c8182ca833bdbf6767ff16b060a9d0323a11d5f6433d86fb05d32281f3bca2cfe8eece69c96c0eb6d292fbb6d7a7b13f5a17799a904d482ed229a88b5ddb5f2deb54be747720bcc5ddd27d894dea5ab5e40cab110faabc3c48dfd2333a9e16c5eb2aad1c036033434af42768f96f08324bb517c1da7cf4524c4f5b595fc395999f60e26dc75b27984b47cea0dd3797b8ef5299bf7e03f8e7c5610c2a00edb02c9d50b8a57872fa0b278cd12e1b56e508258138bc969769ec2c9549f4482fef46b858309bd2df26d15debdc00a65fe8c83bd4c4457838e06dbfb4c6456f1147eda60c9e8839e42a15615333a704a842df0d4652824c8379cb3657442ecd6d83016d33b51cd5a4ffa6f0f9f60fcc7ba637952996db110c97c74ae05411b95b19e3fd61604a6b1b8f43629d21d405fc0dc1c55eca80fa0a42bde7fc50c9071658cf5c2680ea668a6f37696021676f005a5973971178606ade9471ded2bf2866b37151e17c54d74126b5d3987a133b9b72d00aa51935a1693db1da865e12043ffdaf1bc56c3183e328c93f48c1c2e9309b0e95b08fd8d33625c22a0282c8c857714e3178ddcdea0644122800b748549e31e9eb44ac70b909157fb14d97b4c759404dcbac81089a518d57077a6937f4f84ce6ddb1c980a82c6ad50a30984191768d7cc0b4f6f24345b55914704cff8e3ac5f5067e29d367820d8984242a8ca0639e6e5312a2e36f878446d118d6339edf3d9f4c7995984e0d50163c1fbbc4767aa1aee8dfa10ee5f172c4c2e878087ffb15541d3ef1cddc64ecb209435388030cf32e5f49cb36af56895469d5258902a1ce9f9e9b9a04878bc9c4631bb57dff7a211261a03f45262fd24693988f33690898ed9337d7cf926e4c2c98f61a7ddfde6b5bcec90ee291a0101054d64d35b9c56f47c685600c8edc120ae2e7c42f9e385e8663543506f98ffbf394a79bc0a3130d554aec99dd68a6328ce1fa33e1d67b541d049850bfd0ec5c5063d8b69123cf8b8c02e37e5b758eb3c9a652c3c90b8a81ec57b01f90ebcfc4b62cd8d17579292f6ccf6a6464f63c3d7aba10aa5ded3e575355bf139256519d3516555235e3857bc3ef8bdf497ad963b0dc2b0d1e637e25e5f78d05687764eeadf2081062145f32ed73bd252937c65f2289893de719c7d8cb60bbc73bb2068a5e054cea682045dbf064a1cc17ba1921bfbbadf3e2f695b32bc353b86fa97732cabe692b81f995a1b64c088b4041bdf71d26f7aa488e82ec964f038232eb21a1beb9cada2079dd9020ba8959f8ece45e080ca5af544c1284cb6e477fc696fe037b6b044f332ff881d21d74cca561d8247dd27766b43756946f36c731612e9f5c16256c1d6f7d594b6eb22dcdf2191eae36e6c1fabac1117ea7516f15024eae57e3127815ad09a699279ce788f2c71181fec8afa199ccea7760e5ad285e6b4a4e557b61690eec1f1842a7f23fdcab7bd14e72be1a199f23d33760609479aaf8207b2b45630216a064f3a7b11dad94e249e8de9a49a1d8a1dc03927aaf686efd2f63a2d688bc21efbcdf498a9f2ecdcf900e723fd99acbcea43f1317852b9f4e5002c881e192c224350fa568fc067d099d6eda7a2d91fcab448a95ed076141c482ba05aef02a33a3d709c540c16ea7c7d3aaf21d42dd2d6cfbef7a85bff95f7648c7ed323eb1f61ab22366f84c074260b2769720823ead410af3825cb9f2d5341ec81661aadfbcc04427971e96c3cf6abbe51c4fe9ed3de8a50a27c1006fa2392ef31d33f7b4703069353cb17ba3de50a93acad6a7b3e5582cfc8bd1ee8272c31526a6547054bcda4fb24d7f7a90f4add7304faf533f7a403c2cdaf8b210c8f7dc4527294f3de91abfd61adecc0a085ec1d6cdef1e6e9ca88cbca3c742097d69a866b1b00fb2db080e9b6e06efa594ac67e9845d2465ea7933129e5d2ce5805af4b663c475bd20378293caf250f00502ff3c2dd5a05500e81a2c8caad1737b5ba79f76eaec41f13f98c847bb164f3790f71c43339619e21c7f47b58c7c83653215e8e7ec856323096d6091369d7a128135f475d1252547b94685772f67f57e852b60dfb2a27bd45f07570c0d9d0bb0cc4135bfb0aa3952a956832b294171f5711975afe66053bade196f9381b9fd4400313b98bc8843c6f50bd78cbc780291d1cc144f1a19c7ac773a4a615887405aa740e79e1d08a7bb413986898ed0a92050c3fcac5d1ed088c5befe5a98facb2f672ec30711e4005f57c201453fd10ab85041d45ed39c181535d029943cba191aff5861066349dcad4278e43896655affe2f1e35aed5c108502bbeb14de39c86151a977647dde04d0f37ef3045f6c0bf8357e2a8180e7b70575ebb1ddaa586655b5348629b08cc4e3cd332b32f723853c570499e2dbffb7f9aefbb8d244bb4a5305409818c1774131d748707826623cc872840e865773f7497cb8ebee7325d4ff1be3f5eb0d54af2718d99d44136eded0438656d4bfdadddd39a32bd3fc87f949c91c1b92e2c39dc0b6cd83e5538b09638cc81e6dd76e8e6e891862dfc8b3ca7344586334d158c718b77abc972b5b6c74796f574938ecc577ff78d0a51052a003dc35d03c863a5cb93ddfd6bf5b089d044e6a3bf70ec65440b89d0ec2b0d3bf6b518b1cbaf697717032225c0b72cf3cec2025feb576b806a6fcf4c653b32759f8c7233192ae2cc660b13f96d3c6ef02c04d96c0a0a3bbb72f80c989c1c069645aca0c4c199fff845f92228f792fa3c5dffe2bf636297357ccf268a13222acc821a44098e71741da213cb18a05ff3a3b9557bba45c8e7ea788b47b0372d916673fb7aea1d426bc74ef53994596bfe6a130a6ab5ad0c75f55debfe121585a52a67fc75fd99a7ac9ccfa4c7158b8408ffd2b6fa203f81855f6972e275eca72cd9d8a99813dff82fcb637a50e9f8247ce324f9eb53815e74d2d16200e76ca24370c38c5af1f07e3623f7ede829409f69248112d51e5b6ace9f52ad2ad636869584cad3579f2e88f529d594c9019bb4ac375813775da26c4ce43f8ba8c93b492c329d42d17b41bce2e6357e0837e45345c57aaccc3cf9ea17eb59c1faf8a3fde821e79ef00add284b40b1ee1921eb9a2db11b4acae5b1fa5a804ba2fcbc6cc3348bec5285f32598006209a45e6a147977d9cbb13879b763337c6eced17c6684fc7ab9d3ecf10222a934f9af7a77f52ded51e9cbde23032cbddb1eacb1576efef264c56653cc51b6d8c332311eb14287bdf9efd845142a58a22b37be5f543ad638ad2f26bf7cac57f5997cddfae9f752caf86001ea80795637a4622f080ed02b82ccd4e339490357a967445ffbd428a3903075fbf1c83dee2c14f6911fa569081efec112d48e4d88a3ababbf85682c6e372bbd96553e7da570db11671af6fe26f0536b9e99abaab7f9bd6fb636713bf0fff3793337450fd08839652c0c1289ea7d46023e09d0055d8fe37e36bf66ee5387b965cd41b07ac98e8f4c3abe054cf9d5236634fb95941b7272846dc8bd7498b6024eefb2714b90196bd2d9f0c4a546ef17653de551a39930998882c73fb9d474287e9340f6fc3dde1b2d06481793fbc333fd8a8f9fbc032403d441d4a9ea683b4f64a826b72fe9ec559358bb31d46c54401433e1d4859e75453f02d700b32d7af202aae1054493416e24c38e311789b93ef4dbec08c2e41e85999cc3617acf9595d73e99e656784c06524271105acecdf82ceaf88a6fe98bfbb9bea7aa2a7207f1b4bb33130fd3e70d1e8d357110584710d555a93536ac71d4556151131b7b0a154c57f11a091f8aca1f6f9ea3147e61c380d42528c446f380264d564cb1f20efe59d85c653ad4fce290a90df5ec83d7518dbd6d70396ff36424153c5ab9f9302e36de929e02e0ffb2fd2c360306a0ca53441f6bf32d2d764ee9da11d417eb0b6ac33179de3cbb85895b837a6a3ca2f55bc76e9d1d1e477d8f0a462734b2c0acdf7dc8704199178370a6d1fe406c1ef428a2ea9b4c502f4bf6f9f1c3cfab4b451ff14dad9838b81ae413107f3d85b0a734c6ef9be328edc83a1e9f3b835f05dba30ad2feef3480c03d324af331606d335bfc2a0aea9d2e3c7e3770f4b49817c8bdd072fe22e21215c2b91912e281631f37187437e06b056c63eb19772cc4db51a712bfd5238c6e50d4035e70223e9d47def986a1f572b386cf291b44c746a4afd6be719c6217f15bea1246f2bf55cff0cf112d66aaeddd7fa8a11611396324af94e8e2fbea16aa4b04cb3f0c3b80aa4c9ccdcf893c56fb9e6f68349d72f4069443867c657ac4b567dc7af6ec9abe95310ea9cc027e3ccc9f04c01ae969bdc45b5b28091f18e7add7cacac84b742d88e41313795d045d0c8a08de6f8e72d922214217555be6dd699a1dcfe9b568169b63ab5cd69f51326852a366db4f3811fad926c706e598210609f54166b7cf7f2239d92d9a71bbf35984947f06f3dd9a9cbd970322e13ad48984cfd7f3a2c820ec57dcf1b14784c0585754c59019c610fb5522e1f97a7c74ac739127794a8eb67e194683fec79807abf4ea70c6c0ebf1d4321e1c926df76ebeb9d9129b2c9e95139ddbc1b7fc0c4ba2ec14a8b9f11c315dc1a58b4541757dd4eb9d35d6882192aa3584ea91183296877ea0661d5227b68bbf99f4beea935ce0c5bedf07d7b1f155c91417aba529c1b7368e29d0439e8ccd938ae705323c5239af30adcd10d6ec9515e81996795888da11fbdf0722056d5eb71af1a61760e55cbe873515739513a37666628249881354b784f8e1becd54220626ddd6b5db0db7f2ad27e1458cda0755a095652404df9e96133b699a6a902c02b7a19ddb0bd376c92a667d4760fc8ec460819e6f326920807dc09ac34e14660b49299e4a7f3cdb3d6a6544ce9f77b82f1c117ddda26a3ce7913063fdaa949221241882eefc18c7e8263464f82058242f2e49277d0a26aa3df149064fc5b65ed16d4ec0dadf1e6165a62dbb9c727f5194d91ac325ac7ae938d6b6ad034dfce3524744bfb5a5a1e75c82ffd63f91c4fd69b91f95b35c46e3afefda23ce1e56a02c8886b40ebc1a1ca248d41c90986e7d9da5b84daf201ad2e15046be0673fb9b2afdca15809002d3dfdc3aec42a3afb9fb84e97be36d5b84cc27bcd287679ba8e7fde2c7fd0d3e7b30327ae57b7c628531aff3df55f1a7acbbb2c8104a035035637ea9b47d0bb1b66961dc87ddc8f374401630ffa238185d7fa79af4f020821dd1dbb5dc854c9b043d50677603dae977126820c9ef7de88f7fa345b47ddf9950def622f715fea8733229f7e8327ccccd6b4fbe8a3de1559c5c682d284292bd16bc33512b615194aa7a15e4eccf70b20e3ac21f95449b3875b62a374781ac6dd57476d2943f9a58ee7a6050013cbacb1629d6450c58bc5096d1cc48bfc23066f71c864b8c8d221bffbcc18a06c26432f47ced4082c15a5f07314b02c539c2f52f2328eaf9c32df405701727cfe0981e3020148fe3481718817446f98d14f92e6f53ef43d40e3f4e2142ab2e938478bd65bcffa988f0bec474095a03be83084af61018b5251ca82a56dc6880d8e73698661e7c14230d05e6c2b24868ff8c4a27aa8e32bc485f8895d7e5b4bc0d8904c4f983335dfe6599a153883631254358fcf09df03ed6a4fc34db3ca6848b4158e7eff1735b47fbf59c3f876e929253c2a8cf840cec9a9610581fc7c2e575883e2081763dd2c05dcb7114283ab0a83ae3d6be5764606a15817775e01b6f05e6f8659df186f3af36aad6407fabc34dabd04ced3b42583308708439bc063041e01a55952565aec897b3cc59f106c8d9cb78c20361caad1a62e0bbc4ad5f069e37b8148a083deb10a53d162ddc26c42b1cdd7c717765d34488e9fe7403731d391ed8f798287284f7305423fe101ccefdb2db19e9ee43b3b7440bdb67bcdd769356f186e79bc9666545367a0ca72327864ce2d2c364e99295b310d9c69fec35aba33c04222f78ad9fb6bb0c61fea187447425acacf666fa5a0ba314d185031bada2a5dd2e9f91cf93c84ca9f08d04b7cf8f918e4a6e9b28d953acac06a063f66f5a4636e9e5b50c8fd3af6dd7c761b7d6960b5bf15c2b1a570df8cfaf6490b1b482245ae926772d50e7fd10f61826d0ede57f494394147d09addf1e09697794f5c9789eb83cf9cd95155e0de1a1ea2f72d39d3111c877900f192b5e466ed6f2974a7e86fdc58160f2b69a5672efe5a6884ba58e8800dad12baafe2b918e2c2800e6e8f4a647bd712b01d880d0404c33df6984d0131f73ff11194c54dfc09b239061e4cf95d62fc67511a4120cb3bea3af564c20a91086c229923a3cea23cff2081f6a13f3d7f3ccdaaccc924d0c997949a4d1ab5711724cbbde04dd4f0d2d350bbd328b69aba0eeeb19d0171d2c88c29eb5ec9bee4654b7eb3bf2a386590ddc9e0628f8acc783be36df3a6f5e4e096283b981f1c51ba1fe6b176886528b846f41db5a05df25ba2a7ff0ae4b58e596b5f40c7f14f7d9654ed24d1cd84c9c9db11145cc6e3ab7f05b79fe4a1ea577fb09e7b8724823c5299364a66d7ed5a3875fb7b1f41fa74e9a38eedb8b4087811f7e2c7a213cde6226ec75732d0f368d5eeb8d81b042800ff48a08d5813fab3d5279d4d132d52fe9a0f17a9c86113dd7718d14fabe1af579cd3c96c5e6a545e58875ef0924e7316084492855cd69c06cb95cdb686ad628e6fb976866a8681811e8fb0fe59cdc8a58aa3855c4ab4096c12ad298229b6ad4ca966a7d100102ed6cdb2be7e7d61b7aad5f5733f6f438d4fba31c188f3bd437b8acbafd22b6ff4baa81942881d8eb5c9559187246b8000e4a84b505bfbea4203ec840b42723ca85f412c8e4668806fb451f1535230580d15c0043579aeaadb489a8f8161ef70d6651546d40a3d417dcd5dfc9af26ab50bf096e6a642dee5b2dd9d1b86613144445365b5df5c30de57bd369f245e6ab3aa51732d30051d40a62569077d3728424285d5e4cd00dcaf3d7948dfd38e7f38aa822d147434d6fea1129b63606d9aa67b32706e461b22bd0e36d0add56c2242c131bd720bf6d8f22adb3c07600c2ac3f58a51342a881f6f3d703b8274167923af7443ae8e1f7d9422448cad63a2e447c81e2f5093b1cf2af8947c9a783c964e1c2888f6c8dcbb76bf2a973d468d70901eb929e527265afe5e4be7ad64c375ea1221a9d89b49395ccc24f6233c43ed9060da7c3cd5ad76b15b5938b841fb80472d7b3291e8516f2f1b29b330b2e063b22ac591e9ff84435d9f40940943409c27d66742ef373689b80de5f9415a8e995099fc96cf124e61eb477ced73dd0cf9a67d0c9a69c3950c8ec0b36fde9e3f43204203bcd27df8065cce3c7a462c5f04bd1c0c60e6f919d7b04aac7f006fc83069802a32bb8ffb59593af3bbc1adc73577f0b3a86be9555d1d21e7ea5f8b8e102acae3299049be0a96d84d49f35ea2dd2e3cdb790a0c358c37602cb8dc1fcc2a63e7749bd0eba14cc092bc4394473c0408153f3700a03fa37e8295684606d696ea9c64bfe7f76b1b3e8cb77f39b2a3641c96da5ef79bbdd3cd8cbe055e33df5a076b20a16ac6e506f20246d88b7f7707f6fc837795beff5423fdf4bfd089421baf2dfb3de10065c316d9f11f36702223e0f1d4f75372e34196d91a1c33db7eb080d27e80957744c53f7163778065c61e9a453247e71b0e28a3ff2400f8b64f49a1f5be3928a03c157c4322b4b320ce8750360217e25c1ca2d19568cc0ba81bcfeb12215334f1366b458da8a909f2da7d3c6a2700e90e6ee11c26c81f3232ef1b89db666987c81a23b4da68870ebdf631ca8c3e1069a5570ea0cc3144b73a86e51fb402b0361ad8d4c9b0b8fc9c6a9ef4d4e604890005c2affde32e2fa3f1e1d27f3a85ad7d1bd2fca1a553333da22929682c59e6cbded05d3619b8ceef35ed7759a6f80e798fab2d013db8407964acf2f97bbecf3f8a448929468ef44c2e53bec0052bd41b578e2a5cc87a9f381d2f9027d7b6e206bdcbdc8241612e55c3f0b2429a2bca2e89dde19fd2b0b770f75158c2a28c471bdea0a181647786a3c453667f74b17f1d8491bf840d27dc42e43686772d2850218a0f6b3095f66367939480a215d7fc07769f7a322239621f5c3433a65265108a7b8aee792b86ea03989c2b1738f0e61337605a3899143bec4f3c85888675c02d1cc4a8f4684a37253df12673de39008e51abb3dced468771163f34012c14f9a95fe2991f762fc96c649af8850f28c0190b6f2bdaf19effcd7b3769d322d2f186d278f02e998fb2cecbc253e45b55ea3079d967357353bc1d82131ba42510021aaf0be29d2df69450359f00da6e078fbae0c7152be58a134b78225bc3ff4c3c845b0b0cace220b0a61ea41a3c9c979ee961d90a6939b09ae109280d592ce92365ec5d9b7e5dd81efb405158c3e353e71df0d5a2a3d83d03062acc4a52f2fc573e1ce8c5ad88bd0865950fe5a4626b1960874d263521a53cd389c77582871d3b7efab826434c3e6d3d8e0cb51614d2fa87cf30ca6fdca3074fd9b736704970d7f1115014495c9a0ce22b88ee7b46cfae60692240ec171cfd67e3c5515c85e62b6caaf48d5935a9422f8cd62a56227f59eadfbb2816c81f39cc36e1d762ac0011ce77fc8b429300d132ac86b135398c5ac9a1062dda87209e60b4fd9ce0226bbf9f97788a3376c81ae6947722cfa6d5561ce383c593462a82feef3a73f6eef717958d80c4f84a053e052d5aa19659acb9585747bcb200256e62df381c368683536db9cf0f1411f89fd0de7071b4513b62a301095ed9269e418398434ad472b29361528a0ee922cc792169e99c5f7ed707becc47358e1827f515852527cd6b4461d72c53cf7796400af0c44c1a1fae514bb55cec58090403af648ee6df67926beec93870b22ee76356dba33026ab31b89e6c92d0e4116138dcf118b1f01ba396e1287fc452d6e27a8490fc7477772481fd91fc1536af8297b8ae53c07c7cbb42f9c575ce2453ada222c25861f900538223493ec2251466ceed207f221f47baf9b9679e49fa8614be45dc61db716b1932fa114b4b456779fe392125d8885ee4a08eb60f8c933bc31f86f789e7cf731faf002304a95bb69749d2a94c872dc4695b238bc147664631b2e43a25332c678c70c3cd4711048267ce1621e3ea2496c4634601bef3a68cdfcafe8722a91db8ec027d743867a5f4734607f153c5bd9b9bab5b62b9c8e427bed8ce03b99f51c454fa2dd3a036bd092831211418d1a536f8d1b73802f85ab5d112feefb5e7bac2cb8979efaedb148a5bea7971a7fd8329a798f6bb45687e6cde69ae71f10e665276ccf76875a5f9747c1f4e1e5871f6fe846000e85a226872edffd546bb18d6914fa5cac906303e00f6a4f1fc898ed242812b8344a9531b81ae73b118a95dad5607596a2289df2601a302263991b3380741349f9515d8947b10cc2dc5f7403eaace4e8b6e6137a36b5afcdbbdd9514a7b83317d881f8ffbeec7787c8f3ffdcc5750c414d481ef11ed76d013a927b2134ec34c005b45c1547b5a72b4baa916b9db7c2a8039857496fcb752b9edb196900caff3a80af4fd6ffff9a15b254bf55c07385503b2aa767ae44d1d3b9d4bc5d5e847b867e792bf4adf01c811ff849a85f6625b84c84161c1814422a68732f0bc2d855efadc69adc44756d51bd35b345d0200bf47b2f28ae69684c37f23a728cbc1a6e89423cc451d9fb47700125a6281a54fd0155dd4b23b7c868d54542d8a70690d2e7ef339c85f15744d70953ca02a040b2f9826158d648cca8b74d9daa96950fcf871e9e6dca6088c279312ae092a6c894ed69baa4c782712c96a818673bcf9edc814012c958b410d7dcf242fd261ae0da67abc5a44a462bdb498ebb14f4577511a3ba32e8c7526abbcac7584a91d2c81bd5d5b968b38ce799393da932165ae7bfad08fb628b06a0c4e5a43d57119bfabb026aca450b3f739dc5a97bc69c9c5526be0c50a00bcbc97315750c0682d62590b85af089731a2ad17f9f5e9b9315a69a86d33bbe7fe914c42a9c93040b9a83ff2d323341f92478d5ec66f9908cff8bd6c12018be6a2956f42c738c308ed20cbd4bc345a894e45d0e58b28e3ff998a87071828462f680c9f757d0a4bd84d4bf2870e1dde5e52bb0fedcf1882cfd9d19cf1eadd8e93fa42e668fd65d8410be01df460f78fe0511227da35fb849507becc9a3720be02cf5616e810159a5d14fc9fb8812a316aa671e5ff7a48a2f214f2d990eb240f65d652d66edd42495ea54cc0cb3cb582449e1838c1e63e28bcb06e61114263243b06498aa7599b1ac1dc33fd076941b759841b56d7fc23a52ffc9ce12948463ca04f7b7fb65b8a8578c12a99773072a42bfe238cbada7f12d3b6f0ae6966cb705d129c2551d2a31ca384ad74e9d1f2b852d4b5f406306b5fc05d699be7fdd820940f9be8e8840264f51ff84db11ebc77f6daffb2aae0030ea8e134d923bc4ee39568501de2e51fb369f60bd60bcf599a17b0bc3f360ca00b0805c2aaed5367cba295a9801bc12a4cefc1da80e4a4ed58753a7f06659ca48ea402b2c8a2183d3cad70059927ec906e064a579ee1e80be2e97f45e37b4c3d901ac6121b1ea", 0x2000, &(0x7f00000019c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x2480004, 0x0, 0x6, 0x3, 0x3f}}, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x8}, 0x0, &(0x7f0000000600)={0x18}, 0x0, &(0x7f0000000740)={0x60, 0x0, 0x0, {{0x0, 0x9, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1}}}, &(0x7f00000007c0)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000800)={0x16, 0x0, 0x46c, {'\x1c$([#-'}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa0, 0x0, 0x0, {{0x0, 0x1, 0x3c6, 0x0, 0x0, 0xacc, {0x2, 0x7fffffff, 0x0, 0x92, 0x5, 0x12, 0x1, 0x0, 0x3ff, 0xc000, 0x1, 0x0, 0xffffffffffffffff, 0xfff, 0x80000001}}}}, &(0x7f0000001980)={0x20, 0x0, 0x20, {0xff, 0x4, 0x401, 0x2}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r4 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="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", 0x2000, &(0x7f0000001080)={&(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x20, 0x20000, 0x10000, 0x20, 0x0, 0x0, 0x8}}, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000380)={0x18, 0x0, 0x3, {0x3ff}}, &(0x7f00000003c0)={0x18, 0x0, 0xffff}, 0x0, &(0x7f0000000440)={0x28, 0xffffffffffffffda, 0x6, {{0x200, 0x1, 0x1}}}, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x1, {']@!.%\x7f#\x00'}}, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0xffffffff, 0x1, 0x916, 0x0, {0x2, 0x0, 0x7, 0x7, 0x978d, 0x8, 0x3, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4, 0x2}}}, 0x0, &(0x7f0000000b80)={0x298, 0xfffffffffffffffe, 0x541, [{{0x0, 0x1, 0x0, 0x0, 0x8, 0x0, {0x0, 0x1, 0x8, 0x0, 0x13, 0x100000000, 0x2, 0x8, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x439}}, {0x2, 0x81, 0x2, 0x80000000, '#$'}}, {{0x0, 0x0, 0x4, 0x80, 0x0, 0x0, {0x0, 0x1, 0x7f, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0xd2, 0x2000, 0x8, 0x0, 0x0, 0xffffffff, 0x3}}, {0x3, 0x6, 0x6, 0x40, '\x1c$([#-'}}, {{0x4, 0x1, 0x1, 0x6, 0x1, 0x7f, {0x2, 0x0, 0x0, 0x3, 0x5, 0x0, 0x6, 0x3, 0x1, 0x1c000, 0x9, 0x0, 0x0, 0x50f}}, {0x5, 0xfffffffffffffffe, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x6, 0x6, 0x0, 0x0, 0x8001, 0x48, 0x3, 0x27c, 0x8cfd, 0x4000, 0x5, r3, 0x0, 0x20}}, {0x6, 0x2, 0x5, 0x101, 'fuse\x00'}}]}, &(0x7f0000000f80)={0xa0, 0x0, 0x0, {{0x6, 0x0, 0x4, 0x8, 0x6, 0x4, {0x4, 0x56, 0x684f3913, 0x0, 0x7, 0x6b6b, 0x8, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, r4, 0x1c27, 0xfb0}}, {0x0, 0x8}}}, &(0x7f0000001040)={0x20, 0x0, 0x8001, {0x1f, 0x4, 0x67}}}) 22:46:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0xf, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 22:46:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) 22:46:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) 22:46:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xfffffdb6}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x50}}, 0x0) 22:46:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) [ 241.619290][T12371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:46:43 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 22:46:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) [ 241.722946][T12371] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 22:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xfffffdb6}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x50}}, 0x0) [ 242.129002][T12390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.177526][T12390] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 22:46:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, &(0x7f00000019c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x2480004, 0x0, 0x6, 0x3, 0x3f}}, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x8}, 0x0, &(0x7f0000000600)={0x18}, 0x0, &(0x7f0000000740)={0x60, 0x0, 0x0, {{0x0, 0x9, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1}}}, &(0x7f00000007c0)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000800)={0x16, 0x0, 0x46c, {'\x1c$([#-'}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa0, 0x0, 0x0, {{0x0, 0x1, 0x3c6, 0x0, 0x0, 0xacc, {0x2, 0x7fffffff, 0x0, 0x92, 0x5, 0x12, 0x1, 0x0, 0x3ff, 0xc000, 0x1, 0x0, 0xffffffffffffffff, 0xfff, 0x80000001}}}}, &(0x7f0000001980)={0x20, 0x0, 0x20, {0xff, 0x4, 0x401, 0x2}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r4 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="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", 0x2000, &(0x7f0000001080)={&(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x20, 0x20000, 0x10000, 0x20, 0x0, 0x0, 0x8}}, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000380)={0x18, 0x0, 0x3, {0x3ff}}, &(0x7f00000003c0)={0x18, 0x0, 0xffff}, 0x0, &(0x7f0000000440)={0x28, 0xffffffffffffffda, 0x6, {{0x200, 0x1, 0x1}}}, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x1, {']@!.%\x7f#\x00'}}, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0xffffffff, 0x1, 0x916, 0x0, {0x2, 0x0, 0x7, 0x7, 0x978d, 0x8, 0x3, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4, 0x2}}}, 0x0, &(0x7f0000000b80)={0x298, 0xfffffffffffffffe, 0x541, [{{0x0, 0x1, 0x0, 0x0, 0x8, 0x0, {0x0, 0x1, 0x8, 0x0, 0x13, 0x100000000, 0x2, 0x8, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x439}}, {0x2, 0x81, 0x2, 0x80000000, '#$'}}, {{0x0, 0x0, 0x4, 0x80, 0x0, 0x0, {0x0, 0x1, 0x7f, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0xd2, 0x2000, 0x8, 0x0, 0x0, 0xffffffff, 0x3}}, {0x3, 0x6, 0x6, 0x40, '\x1c$([#-'}}, {{0x4, 0x1, 0x1, 0x6, 0x1, 0x7f, {0x2, 0x0, 0x0, 0x3, 0x5, 0x0, 0x6, 0x3, 0x1, 0x1c000, 0x9, 0x0, 0x0, 0x50f}}, {0x5, 0xfffffffffffffffe, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x6, 0x6, 0x0, 0x0, 0x8001, 0x48, 0x3, 0x27c, 0x8cfd, 0x4000, 0x5, r3, 0x0, 0x20}}, {0x6, 0x2, 0x5, 0x101, 'fuse\x00'}}]}, &(0x7f0000000f80)={0xa0, 0x0, 0x0, {{0x6, 0x0, 0x4, 0x8, 0x6, 0x4, {0x4, 0x56, 0x684f3913, 0x0, 0x7, 0x6b6b, 0x8, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, r4, 0x1c27, 0xfb0}}, {0x0, 0x8}}}, &(0x7f0000001040)={0x20, 0x0, 0x8001, {0x1f, 0x4, 0x67}}}) 22:46:44 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 22:46:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) 22:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa0}}, 0x0) 22:46:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:46:44 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 22:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355f6cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000ff07efffffff0047018ae79db611d2aec070f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db6000000005b4f0591ee7cd5daf2cdc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197e067b2ebf4e2dae060959c9639564f000fc3cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80026101, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "17d3cd12"}, 0x0, 0x0, @userptr}) 22:46:45 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000047c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 22:46:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa0}}, 0x0) 22:46:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, &(0x7f00000019c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x2480004, 0x0, 0x6, 0x3, 0x3f}}, 0x0, &(0x7f0000000580)={0x18, 0x0, 0x8}, 0x0, &(0x7f0000000600)={0x18}, 0x0, &(0x7f0000000740)={0x60, 0x0, 0x0, {{0x0, 0x9, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1}}}, &(0x7f00000007c0)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000800)={0x16, 0x0, 0x46c, {'\x1c$([#-'}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa0, 0x0, 0x0, {{0x0, 0x1, 0x3c6, 0x0, 0x0, 0xacc, {0x2, 0x7fffffff, 0x0, 0x92, 0x5, 0x12, 0x1, 0x0, 0x3ff, 0xc000, 0x1, 0x0, 0xffffffffffffffff, 0xfff, 0x80000001}}}}, &(0x7f0000001980)={0x20, 0x0, 0x20, {0xff, 0x4, 0x401, 0x2}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r4 = getegid() syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002140)="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", 0x2000, &(0x7f0000001080)={&(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x20, 0x20000, 0x10000, 0x20, 0x0, 0x0, 0x8}}, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x1}}, &(0x7f0000000380)={0x18, 0x0, 0x3, {0x3ff}}, &(0x7f00000003c0)={0x18, 0x0, 0xffff}, 0x0, &(0x7f0000000440)={0x28, 0xffffffffffffffda, 0x6, {{0x200, 0x1, 0x1}}}, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x1, {']@!.%\x7f#\x00'}}, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0xffffffff, 0x1, 0x916, 0x0, {0x2, 0x0, 0x7, 0x7, 0x978d, 0x8, 0x3, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4, 0x2}}}, 0x0, &(0x7f0000000b80)={0x298, 0xfffffffffffffffe, 0x541, [{{0x0, 0x1, 0x0, 0x0, 0x8, 0x0, {0x0, 0x1, 0x8, 0x0, 0x13, 0x100000000, 0x2, 0x8, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x439}}, {0x2, 0x81, 0x2, 0x80000000, '#$'}}, {{0x0, 0x0, 0x4, 0x80, 0x0, 0x0, {0x0, 0x1, 0x7f, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0xd2, 0x2000, 0x8, 0x0, 0x0, 0xffffffff, 0x3}}, {0x3, 0x6, 0x6, 0x40, '\x1c$([#-'}}, {{0x4, 0x1, 0x1, 0x6, 0x1, 0x7f, {0x2, 0x0, 0x0, 0x3, 0x5, 0x0, 0x6, 0x3, 0x1, 0x1c000, 0x9, 0x0, 0x0, 0x50f}}, {0x5, 0xfffffffffffffffe, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x6, 0x6, 0x0, 0x0, 0x8001, 0x48, 0x3, 0x27c, 0x8cfd, 0x4000, 0x5, r3, 0x0, 0x20}}, {0x6, 0x2, 0x5, 0x101, 'fuse\x00'}}]}, &(0x7f0000000f80)={0xa0, 0x0, 0x0, {{0x6, 0x0, 0x4, 0x8, 0x6, 0x4, {0x4, 0x56, 0x684f3913, 0x0, 0x7, 0x6b6b, 0x8, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, r4, 0x1c27, 0xfb0}}, {0x0, 0x8}}}, &(0x7f0000001040)={0x20, 0x0, 0x8001, {0x1f, 0x4, 0x67}}}) 22:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x33) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x3ff, 0x72) 22:46:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80026101, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "17d3cd12"}, 0x0, 0x0, @userptr}) 22:46:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 22:46:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80026101, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "17d3cd12"}, 0x0, 0x0, @userptr}) 22:46:45 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:45 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) keyctl$clear(0x15, 0x0) 22:46:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa0}}, 0x0) 22:46:46 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) keyctl$clear(0x15, 0x0) 22:46:46 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) [ 244.064251][T12465] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:46:46 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 22:46:46 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80026101, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "17d3cd12"}, 0x0, 0x0, @userptr}) 22:46:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x4}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa0}}, 0x0) 22:46:46 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) keyctl$clear(0x15, 0x0) 22:46:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 22:46:46 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:46 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) keyctl$clear(0x15, 0x0) 22:46:47 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 22:46:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) 22:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 245.087750][T12494] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.113013][T12495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:46:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000001020b00000a0003003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 22:46:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x32, &(0x7f0000000180)="00acb80dd75966b7e0315ad3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x3, 0x0, 0x0, &(0x7f0000000180)}) [ 245.373126][T12513] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 245.407153][T12513] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 245.475907][T12514] loop0: detected capacity change from 264192 to 0 [ 245.486112][T12513] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.498014][T12514] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:47 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000020400)) 22:46:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000001020b00000a0003003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 22:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 245.706894][T12525] loop4: detected capacity change from 256 to 0 [ 245.756271][T12525] BTRFS: device fsid 01099573-c027-4faf-a77f-65ad4b6972f3 devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (12525) [ 245.831722][T12525] BTRFS info (device loop4): has skinny extents [ 245.867390][T12533] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 245.968474][T12533] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 22:46:48 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 246.023606][T12533] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 22:46:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 246.120567][T12525] BTRFS error (device loop4): unexpected item type 0 in sys_array at offset 17 [ 246.138115][T12525] BTRFS error (device loop4): failed to read the system array: -5 22:46:48 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000001020b00000a0003003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) [ 246.197350][T12539] loop0: detected capacity change from 264192 to 0 [ 246.275881][T12558] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 246.286929][T12558] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 246.297295][T12558] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.392649][T12525] BTRFS error (device loop4): open_ctree failed 22:46:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc89, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fe000001020b00000a0003003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) [ 246.588658][T12539] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 246.626569][T12571] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 22:46:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 246.648340][T12571] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 246.690168][T12571] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 22:46:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 247.036714][T12577] loop4: detected capacity change from 264192 to 0 [ 247.095195][T12577] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 247.220931][T12585] loop5: detected capacity change from 264192 to 0 [ 247.236600][T12585] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:49 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:49 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:46:49 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 247.332512][T12580] loop0: detected capacity change from 264192 to 0 22:46:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 247.465085][T12580] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 247.824700][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 247.927336][T12604] loop4: detected capacity change from 264192 to 0 [ 248.109564][T12604] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 248.439588][T12616] loop5: detected capacity change from 264192 to 0 [ 248.485725][T12614] loop0: detected capacity change from 264192 to 0 [ 248.550702][T12616] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) [ 248.878579][T12614] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 249.006817][T12631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x2b3dabcee5740bf7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 249.059764][T12625] loop4: detected capacity change from 264192 to 0 [ 249.159618][T12629] loop1: detected capacity change from 264192 to 0 [ 249.456025][T12629] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 249.468756][T12646] loop5: detected capacity change from 264192 to 0 [ 249.546938][T12625] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 249.569762][T12646] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 249.584629][T12636] loop2: detected capacity change from 264192 to 0 22:46:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5441, &(0x7f00003b9fdc)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x428000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x8001) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x91d, 0x91, 0x2, 0x7f}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x5) 22:46:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000140)=0x6) [ 249.911197][T12636] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x2b3dabcee5740bf7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 22:46:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 22:46:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) [ 250.067826][T12668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000140)=0x6) 22:46:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x2b3dabcee5740bf7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 22:46:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 22:46:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5441, &(0x7f00003b9fdc)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x428000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x8001) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x91d, 0x91, 0x2, 0x7f}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x5) [ 250.569816][T12684] loop1: detected capacity change from 264192 to 0 [ 250.668392][T12693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.751618][T12695] loop2: detected capacity change from 264192 to 0 22:46:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000140)=0x6) [ 251.043169][T12684] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 251.107807][T12695] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x2b3dabcee5740bf7, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 22:46:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 22:46:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5441, &(0x7f00003b9fdc)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x428000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x8001) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x91d, 0x91, 0x2, 0x7f}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x5) 22:46:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:53 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000140)=0x6) 22:46:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x20602) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x10000000) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(r1, &(0x7f0000000c00)='./file0\x00', 0x4) 22:46:53 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 251.367613][T12721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:46:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 251.797000][T12742] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:46:53 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000190000000000000008005564c2ff39c3a80000000000000000007465716c3000000000000000000000006970365f76746930000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000000000000000000200000000000001bac1414bbffffffff000000000000000000212d00000000002e0000400000000041554449540000000000000000000000000000000000000000000000000200000800000000000000fffffff5000000000000000000000000000000ea09ffff00000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1f0) 22:46:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5441, &(0x7f00003b9fdc)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x428000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x8001) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x91d, 0x91, 0x2, 0x7f}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x5) [ 251.891660][T12748] loop2: detected capacity change from 264192 to 0 22:46:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, &(0x7f0000000780)={0x2020}, 0x2020) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdir(0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000300)=ANY=[@ANYBLOB="1b00b58af60000"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1041, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 251.947799][T12740] loop1: detected capacity change from 264192 to 0 [ 252.053100][T12748] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:54 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 252.203218][T12762] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:46:54 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 252.255622][T12765] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 252.315179][T12770] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:46:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000140)=ANY=[], 0x54) [ 252.382500][T12740] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:46:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 252.578195][T12786] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 252.659281][T12774] skbuff: skb_over_panic: text:ffffffff87cb0e30 len:232 put:72 head:ffff88801e53c800 data:ffff88801e53c800 tail:0xe8 end:0xc0 dev: [ 252.792241][T12774] ------------[ cut here ]------------ [ 252.808244][T12774] kernel BUG at net/core/skbuff.c:109! [ 252.847480][T12774] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 252.853618][T12774] CPU: 1 PID: 12774 Comm: syz-executor.3 Not tainted 5.11.0-rc3-syzkaller #0 [ 252.862394][T12774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.872462][T12774] RIP: 0010:skb_panic+0x16c/0x16e [ 252.877582][T12774] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 5d 43 8a ff 74 24 10 ff 74 24 20 e8 09 c5 c4 ff <0f> 0b e8 a0 5e 7d f8 4c 8b 64 24 18 e8 86 d0 bf f8 48 c7 c1 a0 69 [ 252.897200][T12774] RSP: 0018:ffffc90001f06e80 EFLAGS: 00010286 [ 252.903270][T12774] RAX: 0000000000000086 RBX: ffff8880223c72c0 RCX: 0000000000000000 [ 252.911241][T12774] RDX: 0000000000040000 RSI: ffffffff815b6ba5 RDI: fffff520003e0dc2 [ 252.919215][T12774] RBP: ffffffff8a4369e0 R08: 0000000000000086 R09: 0000000000000000 [ 252.927183][T12774] R10: ffffffff815afd4e R11: 0000000000000000 R12: ffffffff87cb0e30 [ 252.935148][T12774] R13: 0000000000000048 R14: ffffffff8a435d20 R15: 00000000000000c0 [ 252.943114][T12774] FS: 00007f8585573700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 252.952046][T12774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.958629][T12774] CR2: 0000001b2f923000 CR3: 000000002e7a6000 CR4: 00000000001526e0 [ 252.966615][T12774] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.974583][T12774] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.982550][T12774] Call Trace: [ 252.985825][T12774] ? pfkey_send_acquire+0x1d00/0x2520 [ 252.991273][T12774] skb_put.cold+0x24/0x24 [ 252.995600][T12774] pfkey_send_acquire+0x1d00/0x2520 [ 253.000798][T12774] ? lockdep_init_map_waits+0x26a/0x720 [ 253.006372][T12774] km_query+0xc5/0x210 [ 253.010505][T12774] xfrm_state_find+0x2afd/0x4be0 [ 253.015444][T12774] ? xfrm_state_update+0xe10/0xe10 [ 253.020556][T12774] ? mark_lock+0xf7/0x1720 [ 253.024972][T12774] ? lockdep_hardirqs_on+0x79/0x100 [ 253.030215][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.036397][T12774] ? lock_chain_count+0x20/0x20 [ 253.041249][T12774] ? xfrm_tmpl_resolve+0x290/0xd40 [ 253.046363][T12774] xfrm_tmpl_resolve+0x2f3/0xd40 [ 253.051307][T12774] ? __xfrm_dst_lookup+0x130/0x130 [ 253.056420][T12774] ? lockdep_hardirqs_on+0x79/0x100 [ 253.061621][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.067789][T12774] ? xfrm_lookup_with_ifid+0x213/0x2130 [ 253.073342][T12774] xfrm_resolve_and_create_bundle+0x123/0x2590 [ 253.079508][T12774] ? xfrm_net_init+0xb50/0xb50 [ 253.084274][T12774] ? security_xfrm_policy_lookup+0x4b/0xb0 [ 253.090127][T12774] ? xfrm_sk_policy_lookup+0x515/0x6d0 [ 253.095608][T12774] ? xfrm_selector_match+0xf90/0xf90 [ 253.100893][T12774] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 253.107195][T12774] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 253.112918][T12774] ? xfrm_expand_policies+0x414/0x650 [ 253.118289][T12774] ? xfrm_lookup_with_ifid+0x213/0x2130 [ 253.123839][T12774] xfrm_lookup_with_ifid+0x235/0x2130 [ 253.129216][T12774] ? xfrm_expand_policies+0x650/0x650 [ 253.134591][T12774] ? ip_route_output_key_hash+0x1f6/0x2f0 [ 253.140360][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.146516][T12774] xfrm_lookup_route+0x36/0x1e0 [ 253.151371][T12774] ip_route_output_flow+0x114/0x150 [ 253.156576][T12774] udp_sendmsg+0x1a21/0x2720 [ 253.161189][T12774] ? ip_frag_init+0x330/0x330 [ 253.165875][T12774] ? udp_setsockopt+0xc0/0xc0 [ 253.170573][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.176749][T12774] ? lockdep_hardirqs_on+0x79/0x100 [ 253.181961][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.188124][T12774] ? inet_sendmsg+0x4a/0xe0 [ 253.192634][T12774] inet_sendmsg+0x99/0xe0 [ 253.196960][T12774] ? inet_send_prepare+0x4d0/0x4d0 [ 253.202069][T12774] sock_sendmsg+0xcf/0x120 [ 253.206549][T12774] ____sys_sendmsg+0x331/0x810 [ 253.211314][T12774] ? kernel_sendmsg+0x50/0x50 [ 253.215990][T12774] ? do_recvmmsg+0x6c0/0x6c0 [ 253.220629][T12774] ? __lock_acquire+0x16c2/0x54f0 [ 253.225664][T12774] ___sys_sendmsg+0xf3/0x170 [ 253.230263][T12774] ? sendmsg_copy_msghdr+0x160/0x160 [ 253.235550][T12774] ? kvm_sched_clock_read+0x14/0x40 [ 253.240764][T12774] ? sched_clock+0x2a/0x40 [ 253.245210][T12774] ? find_held_lock+0x2d/0x110 [ 253.249973][T12774] ? __might_fault+0xd3/0x180 [ 253.254717][T12774] ? lock_downgrade+0x6d0/0x6d0 [ 253.259574][T12774] __sys_sendmmsg+0x195/0x470 [ 253.264258][T12774] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 253.269306][T12774] ? sched_clock_cpu+0x18/0x1f0 [ 253.274219][T12774] ? kvm_sched_clock_read+0x14/0x40 [ 253.279416][T12774] ? sched_clock+0x2a/0x40 [ 253.283829][T12774] ? sched_clock_cpu+0x18/0x1f0 [ 253.288682][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.294839][T12774] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 253.300991][T12774] ? trace_hardirqs_on+0x38/0x1c0 [ 253.306084][T12774] __x64_sys_sendmmsg+0x99/0x100 [ 253.311024][T12774] do_syscall_64+0x2d/0x70 [ 253.315454][T12774] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.321347][T12774] RIP: 0033:0x45e219 [ 253.325235][T12774] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.344852][T12774] RSP: 002b:00007f8585572c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 253.353274][T12774] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 253.361241][T12774] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 253.369207][T12774] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 253.377178][T12774] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 253.385154][T12774] R13: 00007ffd899f58ff R14: 00007f85855739c0 R15: 000000000119c034 [ 253.393175][T12774] Modules linked in: [ 253.455177][T12774] ---[ end trace de7519a57aa42078 ]--- [ 253.461309][T12774] RIP: 0010:skb_panic+0x16c/0x16e [ 253.466821][T12774] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 60 5d 43 8a ff 74 24 10 ff 74 24 20 e8 09 c5 c4 ff <0f> 0b e8 a0 5e 7d f8 4c 8b 64 24 18 e8 86 d0 bf f8 48 c7 c1 a0 69 [ 253.497513][T12774] RSP: 0018:ffffc90001f06e80 EFLAGS: 00010286 [ 253.527160][T12774] RAX: 0000000000000086 RBX: ffff8880223c72c0 RCX: 0000000000000000 [ 253.536913][T12774] RDX: 0000000000040000 RSI: ffffffff815b6ba5 RDI: fffff520003e0dc2 [ 253.545195][T12774] RBP: ffffffff8a4369e0 R08: 0000000000000086 R09: 0000000000000000 [ 253.553397][T12774] R10: ffffffff815afd4e R11: 0000000000000000 R12: ffffffff87cb0e30 [ 253.562993][T12774] R13: 0000000000000048 R14: ffffffff8a435d20 R15: 00000000000000c0 [ 253.572709][T12774] FS: 00007f8585573700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 253.590622][T12774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.597520][T12774] CR2: 0000001b2ff2d000 CR3: 000000002e7a6000 CR4: 00000000001526e0 [ 253.605867][T12774] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.614252][T12774] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.622435][T12774] Kernel panic - not syncing: Fatal exception [ 253.629197][T12774] Kernel Offset: disabled [ 253.633521][T12774] Rebooting in 86400 seconds..