Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2020/03/26 11:57:57 fuzzer started 2020/03/26 11:57:59 dialing manager at 10.128.0.26:40817 2020/03/26 11:58:00 syscalls: 2998 2020/03/26 11:58:00 code coverage: enabled 2020/03/26 11:58:00 comparison tracing: enabled 2020/03/26 11:58:00 extra coverage: enabled 2020/03/26 11:58:00 setuid sandbox: enabled 2020/03/26 11:58:00 namespace sandbox: enabled 2020/03/26 11:58:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 11:58:00 fault injection: enabled 2020/03/26 11:58:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 11:58:00 net packet injection: enabled 2020/03/26 11:58:00 net device setup: enabled 2020/03/26 11:58:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 11:58:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:00:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @broadcast}, {0x7, @dev={[], 0xa}}, 0x2, {0x2, 0x4e23, @loopback}, 'gre0\x00'}) clock_settime(0x5, &(0x7f00000000c0)={0x0, 0x989680}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000140)=0x1, 0x4) syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xffff}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7d}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x1c, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x7]}, {0xe, 0x0, [0x16, 0x2, 0x18, 0xb, 0x19, 0x17, 0x1f, 0x19, 0x6, 0x1d]}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x8004) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x189002, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000340)={0x0, 0x101, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x980906, 0x2b}}) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000400)={0x1, 0x800, 0x7, 0xfffffbff, 0x3, "1a7a861b9c803ad5c19d6a960283b29b1744c0"}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xb4, r5, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xb6eb0e2c448576b1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000600)) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x4) r6 = open(&(0x7f00000006c0)='./file0\x00', 0x400, 0x79) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000700)={0x1, 0x8}) syzkaller login: [ 218.399359][ T7153] IPVS: ftp: loaded support on port[0] = 21 12:00:40 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0x8]}, 0x8) finit_module(r4, &(0x7f0000000340)='selfsystemprocvboxnet1\x00', 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x7fff, 0x1, 0x4, 0x10000, 0x2, {0x0, 0x2710}, {0x1, 0x3, 0xec, 0x4, 0x1, 0x8, "ccccc243"}, 0x1, 0x3, @planes=&(0x7f0000000440)={0x7, 0x4, @mem_offset=0x4, 0x7}, 0x81, 0x0, r1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000500)={0x0, 0xc3eb, 0x3, [0x50e1, 0x3, 0x2]}, &(0x7f0000000540)=0xe) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000580)={r6, 0x4}, 0x8) r7 = openat(r2, &(0x7f00000005c0)='./file0\x00', 0x400, 0x180) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000600)={r6, @in6={{0xa, 0x4e21, 0x9, @remote, 0x81}}}, 0x84) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000006c0)={0x800, 0x4, 0x4, 0x10000, 0xff0, {0x77359400}, {0x5, 0x1, 0x5, 0x8, 0x4, 0x5, "1f59f7da"}, 0x7f, 0x1, @fd, 0x5281, 0x0, 0xffffffffffffffff}) ioctl$CAPI_GET_SERIAL(r8, 0xc0044308, &(0x7f0000000740)=0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000780)) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x10000, 0x0) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f0000000800)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) [ 218.622063][ T7153] chnl_net:caif_netlink_parms(): no params data found [ 218.644296][ T7239] IPVS: ftp: loaded support on port[0] = 21 12:00:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0x40, 0x2, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='nodevnodev\x00', 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x200400, 0x0) ioctl$TIOCSBRK(r3, 0x5427) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f00000002c0)={0x7c2ca61d, 0xb5, "d71e70b8fe73917663e17be5fe19210da108fe5da1ceca2833eaac171d0df8b404296c42ebb38442cad1183d4e2b8c7c3a872bb5e8f20f84ac9bb01685a077a005d89c86c28e72550adb395b8a239da94c20225eaa5c7b80ba9a9d4181e8456e6fc1ab390e9e78596e6508e66b419fa1a9a61cf3f229e5dd5c3156fb33f116c1db22ef6502ce6609e1d0cb58fdc937bc74aa9e5e0867546673e815bfdfe95bdb67d554f6291a96941bac4dcdc2b9e1459fce4f88a2"}) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x45) symlinkat(&(0x7f00000003c0)='./file0\x00', r5, &(0x7f0000000440)='./file0\x00') r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file0\x00', 0x82, 0x82) lseek(r6, 0x80000001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r7 = creat(&(0x7f00000004c0)='./file0\x00', 0x50) r8 = socket(0x21, 0xa, 0x9) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000540)={&(0x7f0000000500)=[0xcc1], 0x1, 0x800, 0x0, r8}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000005c0)) [ 218.810168][ T7153] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.820143][ T7153] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.842134][ T7153] device bridge_slave_0 entered promiscuous mode [ 218.916723][ T7153] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.924585][ T7153] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.942821][ T7153] device bridge_slave_1 entered promiscuous mode [ 219.009819][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 219.037465][ T7153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:00:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0x0, 0xa3, 0x100, 0x2, 0x6, 0x7, 0x16, 0x38, 0x46, 0x3ff, 0xbfa9, 0x20, 0x1, 0x4, 0xff7f, 0xffff}, [{0x60000000, 0x1, 0x5, 0xfff, 0xf0a, 0x6, 0x8, 0x8}], "6bf01a33bc7f2c3c1c598278317db9a62534e50dbc5bf16b14abfbe85eb1d59fd71ce08f96884a30bdb32c7e34d8e837a1459c39bc847db8b380790487c4a8be5c26c449fd3c5addb83f0dcee19f073b6e0b728a2511ef1b5dea36cd3966ce0308d9522a3ef1a2d10b19c0bd9470c3ff464b720e7965c66a6156a5a30db4a695533efbb0f1c2bcef7e4c3a1d4e81", [[], [], [], [], [], [], []]}, 0x7e6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x200880, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000880)={0x81, 0x0, [0x100000001, 0x5, 0x9, 0x6]}) r2 = syz_open_dev$mouse(&(0x7f0000000900)='/dev/input/mouse#\x00', 0x189, 0x10002) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xa4, 0x2, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x45}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8848}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x20000840) socket$caif_stream(0x25, 0x1, 0x5) r3 = open(&(0x7f0000000ac0)='./file0\x00', 0x100200, 0x2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000b00)={0x0, 0x0, [0x1, 0x3b48000000000000, 0xc676, 0x6]}) syz_open_dev$admmidi(&(0x7f0000000b80)='/dev/admmidi#\x00', 0x7, 0x200000) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x14) r5 = getpgrp(0x0) fcntl$setown(r4, 0x8, r5) r6 = open(&(0x7f0000000c40)='./file0\x00', 0x2000, 0x49) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000f00)={0x5, 0x10, 0xfa00, {&(0x7f0000000c80), r7, 0x2}}, 0x18) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_x25_SIOCADDRT(r8, 0x890b, &(0x7f0000000f80)={@null=' \x00', 0x2}) pipe2(&(0x7f0000001080)={0xffffffffffffffff}, 0x0) sendmsg$AUDIT_USER_TTY(r9, &(0x7f0000001280)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001240)={&(0x7f0000001100)={0x10c, 0x464, 0x1, 0x70bd25, 0x25dfdbfc, "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", ["", "", "", "", "", ""]}, 0x10c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 219.075063][ T7153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.187732][ T7398] IPVS: ftp: loaded support on port[0] = 21 [ 219.225395][ T7153] team0: Port device team_slave_0 added [ 219.247570][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.271850][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.280335][ T7239] device bridge_slave_0 entered promiscuous mode [ 219.311334][ T7153] team0: Port device team_slave_1 added [ 219.331135][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.352123][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state 12:00:41 executing program 4: getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x9, 0x101}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r0, 0x101, 0x5}, &(0x7f00000000c0)=0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x41, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)={0x18, "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"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x9}, &(0x7f00000003c0)=0x8) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000440)={r2, 0xffff, 0x5, 0x1, 0x3, 0x49}, &(0x7f0000000480)=0x14) r4 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x101000, 0x122) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x0, 0x73543c88, 0x0, 0x4e11, 0x29, 0x7, 0x3f, {0x0, @in6={{0xa, 0x4e20, 0x6, @rand_addr="e64d5e1b3045ac20e4d2cb7771aa4d38", 0x3f}}, 0xffffffff, 0x0, 0x5, 0x88e, 0x81}}, &(0x7f00000005c0)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000600)={r5, @in={{0x2, 0x4e21, @local}}}, 0x84) recvmsg$can_bcm(r4, &(0x7f0000001040)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000740)=""/169, 0xa9}, {&(0x7f0000000800)=""/148, 0x94}, {&(0x7f00000008c0)=""/6, 0x6}, {&(0x7f0000000900)=""/10, 0xa}, {&(0x7f0000000940)=""/115, 0x73}, {&(0x7f00000009c0)=""/129, 0x81}, {&(0x7f0000000a80)=""/239, 0xef}, {&(0x7f0000000b80)=""/196, 0xc4}, {&(0x7f0000000c80)=""/203, 0xcb}, {&(0x7f0000000d80)=""/205, 0xcd}], 0xa, &(0x7f0000000f40)=""/201, 0xc9}, 0x10041) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip_tables_matches\x00') ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x404240, 0x0) write$rfkill(r7, &(0x7f00000011c0)={0x9, 0x9, 0x1, 0x0, 0x1}, 0x8) socketpair(0x18, 0x3, 0x3, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f0000001240)='\x00', 0x1) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-monitor\x00', 0x422000, 0x0) write$binfmt_elf64(r9, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x12, 0x20, 0x8, 0x9, 0x3, 0x6, 0x2, 0x93, 0x40, 0x1f1, 0x40, 0xdf, 0x38, 0x2, 0x8, 0xfffe, 0x6}, [{0x4, 0x1c00000, 0x5, 0xc4, 0x8001, 0x10000, 0x1, 0xd23}], "ef5f9a42c81462ae84c9ec8d678cf91caee428c89da3334474ddde102b52b9a9f6947633e2c74f5b3c256a1dbb4e6aa8f13bfc37710e29ae03ee8cbf0c55437e8e8af9789812e3950b9c3cca2f23eef63731496ef256b4e49ce44458dd5e290d32ea6804322191642fb06f8b47865045b9cd1d1ce1c460a4bcd03083a7ef2e2a47d6853f3f46b350c804678b2cba48137e85a2a21ea27911d23e59d59390693e15d962f6eaab75e04e557b2d18868ca2ac7241594bc412", [[], [], [], [], [], [], [], [], [], []]}, 0xb2f) [ 219.373737][ T7239] device bridge_slave_1 entered promiscuous mode [ 219.440491][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.472729][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.520966][ T7153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.585668][ T7458] IPVS: ftp: loaded support on port[0] = 21 [ 219.592202][ T7153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.599150][ T7153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.662308][ T7153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.682307][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.695516][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.728684][ T7471] IPVS: ftp: loaded support on port[0] = 21 12:00:42 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x7fff, 0x800d, 0x0, 0x4, 0x2, 0x9, 0xfffffffc, r1}, 0x20) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x200800, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x1, @link_local}, 0x24, {0x2, 0x4e20, @loopback}, 'team_slave_1\x00'}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x800, 0x0) close(r3) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x2d, 'cpu'}, {0x2d, 'memory'}, {0x2b, 'pids'}, {0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'cpu'}]}, 0x2c) setsockopt$sock_void(r3, 0x1, 0x12, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/48, 0x30}], 0x2, 0xc15e) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x40, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000001380)={0x1, 0x7, 0xff, 0x5, 0x1}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000001400)=0x1) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000001440)=0x2, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000014c0)={0x980000, 0x1, 0xffffff00, r4, 0x0, &(0x7f0000001480)={0x990a71, 0x3b1, [], @value64=0x80}}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000001500)=0x741) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001540)={"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"}) time(&(0x7f0000001940)) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000001980)) [ 219.804396][ T7239] team0: Port device team_slave_0 added [ 219.859109][ T7153] device hsr_slave_0 entered promiscuous mode [ 219.922999][ T7153] device hsr_slave_1 entered promiscuous mode [ 219.996817][ T7239] team0: Port device team_slave_1 added [ 220.055006][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.062391][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.088621][ T7239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.107909][ T7511] IPVS: ftp: loaded support on port[0] = 21 [ 220.141195][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.148449][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.174754][ T7239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.231717][ T7398] chnl_net:caif_netlink_parms(): no params data found [ 220.375523][ T7239] device hsr_slave_0 entered promiscuous mode [ 220.431976][ T7239] device hsr_slave_1 entered promiscuous mode [ 220.501655][ T7239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.509559][ T7239] Cannot create hsr debugfs directory [ 220.548725][ T7458] chnl_net:caif_netlink_parms(): no params data found [ 220.709463][ T7511] chnl_net:caif_netlink_parms(): no params data found [ 220.811103][ T7471] chnl_net:caif_netlink_parms(): no params data found [ 220.943839][ T7398] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.950951][ T7398] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.959599][ T7398] device bridge_slave_0 entered promiscuous mode [ 220.979240][ T7458] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.986998][ T7458] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.996006][ T7458] device bridge_slave_0 entered promiscuous mode [ 221.019954][ T7398] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.027339][ T7398] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.035952][ T7398] device bridge_slave_1 entered promiscuous mode [ 221.043862][ T7458] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.055375][ T7458] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.064231][ T7458] device bridge_slave_1 entered promiscuous mode [ 221.091011][ T7511] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.098846][ T7511] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.107615][ T7511] device bridge_slave_0 entered promiscuous mode [ 221.159034][ T7511] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.166656][ T7511] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.175844][ T7511] device bridge_slave_1 entered promiscuous mode [ 221.210995][ T7458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.240698][ T7398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.259821][ T7153] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.302896][ T7458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.327095][ T7398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.350217][ T7471] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.357833][ T7471] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.367216][ T7471] device bridge_slave_0 entered promiscuous mode [ 221.375763][ T7153] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.435501][ T7511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.455471][ T7511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.485574][ T7471] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.493643][ T7471] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.504265][ T7471] device bridge_slave_1 entered promiscuous mode [ 221.512365][ T7153] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.576600][ T7458] team0: Port device team_slave_0 added [ 221.589748][ T7458] team0: Port device team_slave_1 added [ 221.603428][ T7511] team0: Port device team_slave_0 added [ 221.612968][ T7398] team0: Port device team_slave_0 added [ 221.633250][ T7153] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.690087][ T7511] team0: Port device team_slave_1 added [ 221.697969][ T7398] team0: Port device team_slave_1 added [ 221.706229][ T7471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.731086][ T7471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.770893][ T7458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.778033][ T7458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.805259][ T7458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.830680][ T7511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.844614][ T7511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.871140][ T7511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.883248][ T7398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.890229][ T7398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.917555][ T7398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.928775][ T7239] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.985281][ T7458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.992326][ T7458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.027974][ T7458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.055002][ T7471] team0: Port device team_slave_0 added [ 222.063055][ T7511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.070144][ T7511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.099723][ T7511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.111735][ T7398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.118694][ T7398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.145224][ T7398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.158201][ T7239] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.215830][ T7239] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.266334][ T7471] team0: Port device team_slave_1 added [ 222.290716][ T7239] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.424167][ T7458] device hsr_slave_0 entered promiscuous mode [ 222.452035][ T7458] device hsr_slave_1 entered promiscuous mode [ 222.481978][ T7458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.489561][ T7458] Cannot create hsr debugfs directory [ 222.555559][ T7398] device hsr_slave_0 entered promiscuous mode [ 222.604142][ T7398] device hsr_slave_1 entered promiscuous mode [ 222.641201][ T7398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.648805][ T7398] Cannot create hsr debugfs directory [ 222.655766][ T7471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.663989][ T7471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.690096][ T7471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.754828][ T7511] device hsr_slave_0 entered promiscuous mode [ 222.811608][ T7511] device hsr_slave_1 entered promiscuous mode [ 222.851239][ T7511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.858907][ T7511] Cannot create hsr debugfs directory [ 222.884699][ T7471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.892565][ T7471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.918863][ T7471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.105512][ T7471] device hsr_slave_0 entered promiscuous mode [ 223.172243][ T7471] device hsr_slave_1 entered promiscuous mode [ 223.211281][ T7471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.218864][ T7471] Cannot create hsr debugfs directory [ 223.537510][ T7153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.546198][ T7511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.575041][ T7511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.661636][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.673155][ T7511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.703487][ T7458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.774823][ T7458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.837933][ T7458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.883188][ T7458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.956356][ T7511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.995211][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.005034][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.017186][ T7153] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.072226][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.091413][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.099546][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.109058][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.118100][ T2710] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.125428][ T2710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.134130][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.143255][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.151868][ T2710] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.158971][ T2710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.166690][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.175506][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.185347][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.198234][ T7398] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.246355][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.264501][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.277501][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.286903][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.302706][ T7398] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.368674][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.377656][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.386808][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.396696][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.405513][ T3127] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.412653][ T3127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.420253][ T7398] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.477944][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.487731][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.498396][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.508674][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.518197][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.526807][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.533965][ T3135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.542055][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.550386][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.559611][ T7398] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.617569][ T7153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.637450][ T7471] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.676211][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.692529][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.723773][ T7471] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.820837][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.829658][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.839731][ T7471] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.893697][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.902614][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.910182][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.918972][ T7471] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.997721][ T7458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.011180][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.022101][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.030453][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.039579][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.048294][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.057210][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.074283][ T7511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.083895][ T7239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.097371][ T7153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.133817][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.142871][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.168514][ T7511] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.176676][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.185267][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.196421][ T7458] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.228389][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.236763][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.244593][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.252342][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.262913][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.273559][ T2710] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.280769][ T2710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.326477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.334474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.344413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.355178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.364613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.373365][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.380464][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.388224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.397613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.406168][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.413306][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.421071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.429667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.438774][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.445923][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.454686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.463662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.491910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.499904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.509653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.518955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.530393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.538603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.556109][ T7153] device veth0_vlan entered promiscuous mode [ 225.593265][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.607509][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.617862][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.630479][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.640290][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.670046][ T7398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.678354][ T7153] device veth1_vlan entered promiscuous mode [ 225.688810][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.700391][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.708470][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.717500][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.726461][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.735239][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.759786][ T7511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.773419][ T7511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.783793][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.793133][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.802519][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.811821][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.820220][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.858124][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.866632][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.876274][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.909800][ T7239] device veth0_vlan entered promiscuous mode [ 225.935990][ T7398] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.948257][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.957383][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.967120][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.975479][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.983965][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.994255][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.004706][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.013546][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.028556][ T7471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.056063][ T7471] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.081579][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.089318][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.097679][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.105825][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.114142][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.123123][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.132018][ T2710] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.139143][ T2710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.148418][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.157357][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.166020][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.175154][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.183849][ T2710] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.191117][ T2710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.199185][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.209376][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.218888][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.227892][ T3127] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.235111][ T3127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.245523][ T7239] device veth1_vlan entered promiscuous mode [ 226.256281][ T7458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.274920][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.283357][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.294977][ T7511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.336333][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.344865][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.355074][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.364853][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.383004][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.392113][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.401275][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.409622][ T3135] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.417255][ T3135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.425624][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.455149][ T7153] device veth0_macvtap entered promiscuous mode [ 226.487355][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.502364][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.511694][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.520128][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.529069][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.537889][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.548254][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.556131][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.564084][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.573241][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.582299][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.591857][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.600374][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.609658][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.628939][ T7471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.642395][ T7471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.664376][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.673156][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.682039][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.691601][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.700335][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.709534][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.720610][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.729994][ T7153] device veth1_macvtap entered promiscuous mode [ 226.744116][ T7458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.764579][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.775190][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.787647][ T7398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.837192][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.847931][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.893066][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.905254][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.914541][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.923455][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.932822][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.940339][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.951135][ T7239] device veth0_macvtap entered promiscuous mode [ 226.963051][ T7471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.974821][ T7398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.985729][ T7153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.005716][ T7239] device veth1_macvtap entered promiscuous mode [ 227.014427][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.028179][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.037343][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.048576][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.066019][ T7153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.100141][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.109890][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.121480][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.130106][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.157679][ T7511] device veth0_vlan entered promiscuous mode [ 227.175995][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.186680][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.205692][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.216947][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.228542][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.306717][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.315510][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.323889][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.332856][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.342075][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.351048][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.496129][ T7511] device veth1_vlan entered promiscuous mode [ 227.506169][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.525708][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.538745][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.552913][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.567401][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.589514][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:00:50 executing program 0: 12:00:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "41019434436b1980", "69c6c72e0bd784712f6c1f00", "daff0159", "58d3c21fad3ebb88"}, 0x28) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 227.688501][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.699380][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.714052][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.726098][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.738201][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.749835][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.772885][ T7458] device veth0_vlan entered promiscuous mode [ 227.856574][ T7398] device veth0_vlan entered promiscuous mode [ 227.865455][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.877291][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.903082][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.917394][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.934682][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:00:50 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 227.949443][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.017180][ T7398] device veth1_vlan entered promiscuous mode [ 228.031881][ T7458] device veth1_vlan entered promiscuous mode [ 228.045128][ T7471] device veth0_vlan entered promiscuous mode [ 228.111414][ T7511] device veth0_macvtap entered promiscuous mode [ 228.119583][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.137951][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.177946][ C1] hrtimer: interrupt took 25402 ns [ 228.191177][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.202199][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:00:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 228.229510][ T3127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.272727][ T7471] device veth1_vlan entered promiscuous mode [ 228.312319][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:00:50 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/262], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 228.322300][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.337621][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.346997][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.356719][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.367438][ T7511] device veth1_macvtap entered promiscuous mode [ 228.408759][ T7458] device veth0_macvtap entered promiscuous mode 12:00:51 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/251], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 228.477731][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.492914][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.529790][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:00:51 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/262], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 228.588781][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.671028][ T7458] device veth1_macvtap entered promiscuous mode [ 228.734189][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.781511][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:00:51 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/251], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 228.833953][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.878011][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.898854][ T7511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.985322][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.004849][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.021373][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.066533][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.082222][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.092029][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.127214][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.143934][ T8488] fuse: Bad value for 'fd' [ 229.157048][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.180125][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.194834][ T0] NOHZ: local_softirq_pending 08 [ 229.220133][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.232773][ T7511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.250504][ T7398] device veth0_macvtap entered promiscuous mode [ 229.264915][ T7471] device veth0_macvtap entered promiscuous mode [ 229.277303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.287014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.296434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.305774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.315581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.334123][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.345047][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.357671][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.368695][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.379147][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.390335][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.403508][ T7458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.417857][ T7398] device veth1_macvtap entered promiscuous mode [ 229.431810][ T7471] device veth1_macvtap entered promiscuous mode [ 229.440874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.449113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.459019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.474431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.489454][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.501136][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.511797][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.522927][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.534344][ T7458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.560396][ T7458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.592193][ T7458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.637442][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.652933][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.764580][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.775913][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.786145][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.797477][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.807974][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.819018][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.829505][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.844359][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.856413][ T7398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.929230][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.945873][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.957422][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.975005][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.987133][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.007438][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.018480][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.035750][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.047291][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.066312][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.079428][ T7471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.087673][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.098197][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.107905][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.117772][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.131202][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.142878][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.154143][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.165576][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.176778][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.188216][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.201249][ T7398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.212528][ T7398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.225468][ T7398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.248526][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.257648][ T2710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.272009][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.283108][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.293547][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.304134][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.314309][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.325687][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.337061][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.347575][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.357470][ T7471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.367965][ T7471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.379401][ T7471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.497538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.507850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:00:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae6173eca73aba6206d1143b115c33506bec990c9a3d8d11edf9528968c38ad0cc2e7f3bb58c2", @ANYRES16, @ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=0x0], 0x5}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) setreuid(0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:53 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/262], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 230.866035][ T27] audit: type=1804 audit(1585224053.341:2): pid=8513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir144976607/syzkaller.tL9Rxz/0/file0" dev="sda1" ino=15771 res=1 12:00:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setreuid(0x0, 0x0) bind$inet6(r1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:53 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/251], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:53 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/251], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="fd"], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 12:00:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000000014010000020000000000000000000000580000000000000014010000080000000100000000800000", @ANYPTR, @ANYPTR, @ANYPTR, @ANYBLOB="cb00000000000000", @ANYPTR, @ANYBLOB="080000000000000002000000000000007e00000000000000480000000000000014010000010000006a0d000003000000", @ANYPTR, @ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYBLOB="0010000000000000", @ANYPTR, @ANYBLOB="0010000000000000", @ANYPTR, @ANYBLOB='N\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='h'], @ANYBLOB="04000000000000003400000000000000050000000000000030000000000000001401000003000400", @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='2\x00\x00\x00\x00\x00\x00\x00'], 0xe8}, 0x0) 12:00:53 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/160, 0xa0}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 12:00:53 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(r0, &(0x7f0000000200)='net/raw6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x201, 0xffffff7f) 12:00:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae6173eca73aba6206d1143b115c33506bec990c9a3d8d11edf9528968c38ad0cc2e7f3bb58c2", @ANYRES16, @ANYRES16=r2, @ANYRESOCT, @ANYRESHEX=0x0], 0x5}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) setreuid(0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:54 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x7fc00000) 12:00:54 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:54 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:54 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 232.286140][ T27] audit: type=1800 audit(1585224054.761:3): pid=8564 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15782 res=0 12:00:54 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) syz_open_procfs(r0, &(0x7f0000000200)='net/raw6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x201, 0xffffff7f) 12:00:54 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:54 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x24) 12:00:54 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0x11e}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:00:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000040)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 12:00:55 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) 12:00:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = geteuid() r3 = geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000002b40)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae688baa0c26a9cf0de010171a0cd", @ANYRES16, @ANYRESOCT=r3], 0x3}, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) r4 = geteuid() r5 = geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae6173eca73aba6206d1143b115c33506bec990c9a3d8d11edf9528968c38ad0cc2e7f3bb58c2f7da000000", @ANYRES16, @ANYRES16=r2, @ANYRESOCT=r5, @ANYRESHEX=0x0], 0x5}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) setreuid(0x0, r4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:55 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/295], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000010701000000200000006532f052545eb1226bc4", @ANYRES32], 0x1c}}, 0x0) 12:00:55 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6ff6a9a24b4dabf75bd12f07570eba3740f400"}) [ 233.295973][ T8638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:00:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c00000010003b0e0000c55ea6a066d22f82a989", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="540012800b00010065727370616e0000440002800400120008000700ffffffff06000f0009000000060010004e230000040012000500130000000000080004000000010008000700ac1e0101080015005c520f00"], 0x7c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:00:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4d1dc9552a864e2f"}) 12:00:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}}], 0x2, 0x0) 12:00:56 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:00:56 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) shutdown(0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7034478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 12:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:00:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="5e848cca82d53536644c9b385431d187ad15ea68953bf8af448134058762adf04a9cf95f7272c1e476b4000000000000000000004080c16e031b8bebcb22b3f895ba08d4ead8916fa0891be78c5cbf6b83e746afe5ce7100ad4a3cd6a1d9d5a9aec73cf0c6506521a5aff3783f099707d1398d93d166a7d79bda78a24ef8a0bced5fcac6"], 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 12:00:56 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d00000000280053594e50524f585900"/286], 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 234.264172][ T8690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:00:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000002b40)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae688baa0c26a9cf0de010171a0cd", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) r2 = geteuid() geteuid() setreuid(0x0, r2) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 234.345175][ T8697] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:00:56 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 12:00:56 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:00:56 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400}, 0x0, 0x7fffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x0, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:57 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r0) 12:00:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000baa8b4328f2bb62ae400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 12:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7f144e9a57fdb6", 0x7}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:00:57 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_pid(r0, &(0x7f00000009c0), 0x12) 12:00:57 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000200000003000000c80100003011000000000000480000000300000030110000c8110000c8110000c8110000c8110000c811000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000700098000000000000000000000000000000006d0000"], 0x1) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x138) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:00:57 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:00:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) r2 = geteuid() geteuid() setreuid(0x0, r2) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "41019434436b1980", "698001d0fedd7a3e92c4559f8e1f6c1f", "928117f6", "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) write$cgroup_pid(r1, &(0x7f0000000140)=0xffffffffffffffff, 0x12) [ 235.233221][ T8735] kvm: emulating exchange as write 12:00:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000002b40)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae688baa0c26a9cf0de010171a0cd", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) r2 = geteuid() geteuid() setreuid(0x0, r2) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:57 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_pid(r0, &(0x7f00000009c0), 0x12) 12:00:57 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:00:57 executing program 1: 12:00:58 executing program 4: 12:00:58 executing program 1: 12:00:58 executing program 4: 12:00:58 executing program 2: 12:00:58 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:00:58 executing program 3: 12:00:58 executing program 4: 12:00:58 executing program 1: 12:00:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) geteuid() geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000002b40)=ANY=[@ANYBLOB="b40285fe44f06f2f7941a78964276784555ecb83f2427ae688baa0c26a9cf0de010171a0cd", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40008c1}, 0x0) r2 = geteuid() geteuid() setreuid(0x0, r2) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$isdn(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 12:00:58 executing program 2: 12:00:58 executing program 3: 12:00:58 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) 12:00:58 executing program 4: 12:00:58 executing program 1: 12:00:58 executing program 1: 12:00:58 executing program 3: 12:00:58 executing program 4: 12:00:58 executing program 2: 12:00:58 executing program 1: 12:00:58 executing program 3: 12:00:59 executing program 0: 12:00:59 executing program 4: 12:00:59 executing program 2: 12:00:59 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) 12:00:59 executing program 1: 12:00:59 executing program 3: 12:00:59 executing program 4: 12:00:59 executing program 2: 12:00:59 executing program 0: 12:00:59 executing program 1: 12:00:59 executing program 3: 12:00:59 executing program 0: 12:00:59 executing program 4: 12:00:59 executing program 2: 12:00:59 executing program 1: 12:01:00 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) 12:01:00 executing program 3: 12:01:00 executing program 4: 12:01:00 executing program 2: 12:01:00 executing program 0: 12:01:00 executing program 1: 12:01:00 executing program 3: 12:01:00 executing program 1: 12:01:00 executing program 2: 12:01:00 executing program 0: 12:01:00 executing program 4: 12:01:00 executing program 1: 12:01:01 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) tkill(r0, 0x16) 12:01:01 executing program 3: 12:01:01 executing program 4: 12:01:01 executing program 0: 12:01:01 executing program 2: 12:01:01 executing program 1: 12:01:01 executing program 3: 12:01:01 executing program 2: 12:01:01 executing program 1: 12:01:01 executing program 0: 12:01:01 executing program 4: 12:01:01 executing program 3: 12:01:04 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) tkill(r0, 0x16) 12:01:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0x80000000}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8399) 12:01:04 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) exit(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:01:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) 12:01:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xaa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x141402, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f0000000080)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/33, 0x21) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000300)={0x28, 0x1d, &(0x7f0000000800)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0xa195) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) [ 241.965514][ T2639] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 241.978363][ T2639] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 241.995118][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.036295][ T27] audit: type=1800 audit(1585224064.512:4): pid=8907 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15872 res=0 [ 242.061839][ T2639] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.073309][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.096364][ T8913] input: syz0 as /devices/virtual/input/input5 [ 242.113411][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.124636][ T8905] UDF-fs: Scanning with blocksize 512 failed [ 242.132243][ T2639] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 12:01:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) [ 242.144414][ T2639] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.157030][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.182837][ T2638] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.197796][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.236673][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.267043][ T8905] UDF-fs: Scanning with blocksize 1024 failed [ 242.300878][ T2638] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.315118][ T2638] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.327799][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.369077][ T2638] blk_update_request: I/O error, dev loop0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.380893][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.391099][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.399348][ T8905] UDF-fs: Scanning with blocksize 2048 failed [ 242.405876][ T2638] blk_update_request: I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 12:01:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) [ 242.418754][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.439315][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.473413][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.481749][ T8905] UDF-fs: Scanning with blocksize 4096 failed [ 242.487845][ T8905] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 242.513412][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 12:01:05 executing program 3: r0 = socket(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'rose0\x00', 0x9}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x83, 0xfff, 0x20, 0x4, 0x5c, 0x9, 0xa, 0x1, 0x0, 0x8, 0x5, 0x4, 0x4}, {0x0, 0x800, 0x1, 0x3f, 0x1, 0x0, 0x1, 0x6, 0x5, 0x0, 0x7, 0x4, 0x3f}, {0x9a8, 0x9329, 0x2, 0x9, 0x1, 0x6, 0x3, 0xdb, 0x0, 0x7, 0x2, 0x9c, 0x7}], 0x8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x4, 0x100, 0x0, 0x84000090}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 242.528867][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.565234][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.580502][ T8905] UDF-fs: Scanning with blocksize 512 failed [ 242.599033][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.622692][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.651421][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 242.671312][ T8905] UDF-fs: Scanning with blocksize 1024 failed [ 242.688989][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.719863][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.753936][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 12:01:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 12:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) exit(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 242.854943][ T8905] UDF-fs: Scanning with blocksize 2048 failed [ 242.884989][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 242.922728][ T8905] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 242.973702][ T8905] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 243.042760][ T8905] UDF-fs: Scanning with blocksize 4096 failed [ 243.052127][ T8957] input: syz0 as /devices/virtual/input/input7 [ 243.067037][ T8905] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 12:01:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 12:01:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) tkill(r0, 0x16) 12:01:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@broadcast}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getgid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) setresgid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x800) sendfile(r0, r0, 0x0, 0x8800000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) lstat(0x0, 0x0) 12:01:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 12:01:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:01:07 executing program 0: r0 = socket(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x4, 0x100, 0x0, 0x84000090}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="111000000000006300050200000008000300"], 0x3}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x1) 12:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x80000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 245.091176][ T27] audit: type=1800 audit(1585224067.573:5): pid=9006 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15888 res=0 12:01:07 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 245.261185][ T27] audit: type=1804 audit(1585224067.743:6): pid=9017 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069076126/syzkaller.sSXEWm/32/bus" dev="sda1" ino=15889 res=1 [ 245.413024][ T27] audit: type=1800 audit(1585224067.893:7): pid=9009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15889 res=0 12:01:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) 12:01:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@broadcast}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getgid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) setresgid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x800) sendfile(r0, r0, 0x0, 0x8800000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) lstat(0x0, 0x0) 12:01:08 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 245.602419][ T27] audit: type=1800 audit(1585224068.003:8): pid=9006 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15888 res=0 [ 245.980482][ T27] audit: type=1800 audit(1585224068.173:9): pid=9042 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15888 res=0 12:01:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x4, 0x100, 0x0, 0x84000090}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 246.169000][ T27] audit: type=1804 audit(1585224068.363:10): pid=9047 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir144976607/syzkaller.tL9Rxz/23/bus" dev="sda1" ino=15889 res=1 [ 246.270224][ T27] audit: type=1804 audit(1585224068.363:11): pid=9046 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir144976607/syzkaller.tL9Rxz/23/bus" dev="sda1" ino=15889 res=1 12:01:08 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) creat(0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000000)={0x0, 0x0}) 12:01:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000680)) 12:01:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 12:01:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x11) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000011c0)) readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) lseek(0xffffffffffffffff, 0x0, 0x3) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x10b, 0x8d, 0xff, 0x2f7, 0x1ea, 0x7fff, 0x45, 0x4}, "56f6be03abdd3cdb0fb6d3238cedb19bbc204621fcaf5144f614c96bbf28573a05a46f39a334834ea770c2ec7e25279ef2fa4e37a1806c1b57d6be1adcf4b14034510bb4310b3b4989a99cfb"}, 0x6c) 12:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x0, 0x100, 0x0, 0x84000090}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="111000000000006300050200000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x1f0, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffcf}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x4}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_TX_RATES={0x1b0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x4f6, 0x8, 0x6, 0x2, 0x5473, 0x1f]}}, @NL80211_TXRATE_HT={0x4b, 0x2, "9e420136f2929422c631bce198c1da8ac2ba7dc5709b2ac3291867c6e8a0cecdbfacd49d84d4aac773a12eaa63fa28367f1aa3d69c9c94e3132e39179805c340db3671c7e022a9"}, @NL80211_TXRATE_LEGACY={0xa, 0x1, 'J\f*.[.'}]}, @NL80211_BAND_5GHZ={0xec, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xfff9, 0x8, 0x20, 0xffe1, 0x4, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "d44aa5a734d637450b9a3789"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xffaf, 0x1, 0x8, 0x7, 0x0, 0xbc26, 0x9]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "86c6"}, @NL80211_TXRATE_HT={0x3c, 0x2, "593f909b7ead81fa68e3bea2f9a16a2b5ad9a2f6eec9eb6dfa31dc5d94ddb36440720bd664fd7be4a418caa5030eaceb3cc6e5ac15804edc"}, @NL80211_TXRATE_HT={0x42, 0x2, "e47b131c41f9c75416aa34d5f9a0f4849793e60b4c6e1255fb3084379ffd318f7cbb218292d0f0ba020bab143814f5957559510162f4f7e2288ac7c6976c"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7f, 0x1, 0x696, 0x4, 0x7ff, 0x1, 0x5]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "1d43939aa71c495ceda597c1321c"}]}, @NL80211_BAND_2GHZ={0x14, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x10, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffa, 0x400, 0x9, 0x19e, 0x6, 0x0, 0x9]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, "363d8b8915d5af"}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4860}, 0x1) 12:01:10 executing program 3: r0 = socket(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x4, 0x100, 0x0, 0x84000090}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 248.369555][ T27] audit: type=1804 audit(1585224070.853:12): pid=9101 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir444445857/syzkaller.mlChu5/28/bus" dev="sda1" ino=15902 res=1 12:01:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 248.463041][ T27] audit: type=1804 audit(1585224070.943:13): pid=9093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir444445857/syzkaller.mlChu5/28/bus" dev="sda1" ino=15902 res=1 [ 248.558951][ T27] audit: type=1804 audit(1585224071.033:14): pid=9093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir444445857/syzkaller.mlChu5/28/bus" dev="sda1" ino=15902 res=1 12:01:11 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:01:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x10001) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x4000001) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x2050830}, 0x404408c) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) llistxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) 12:01:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') lseek(r0, 0xfffffffffffffffe, 0x3) 12:01:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x3}, {0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}}, 0xe8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480280, 0x0) sysfs$2(0x2, 0x40, &(0x7f0000000100)=""/171) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) 12:01:11 executing program 0: r0 = socket(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr, @loopback, 0x0, 0x0, 0x4, 0x100}) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="111000000000006300050200000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xfc, r3, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x4}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_TX_RATES={0xbc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x68, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x4f6, 0x8, 0x6, 0x2, 0x5473, 0x1f]}}, @NL80211_TXRATE_HT={0x4b, 0x2, "9e420136f2929422c631bce198c1da8ac2ba7dc5709b2ac3291867c6e8a0cecdbfacd49d84d4aac773a12eaa63fa28367f1aa3d69c9c94e3132e39179805c340db3671c7e022a9"}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_2GHZ={0x14, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x10, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfffa, 0x400, 0x9, 0x0, 0x0, 0x0, 0x9]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, "363d8b8915d5af"}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4860}, 0x1) 12:01:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 12:01:13 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvmsg$can_j1939(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/160, 0xa0}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) close(r0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 12:01:13 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 12:01:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="615f503835b16b25fe3f6070036e", 0xe}, {&(0x7f0000000fc0)="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", 0xe60}, {&(0x7f0000000340)}, {&(0x7f0000000380)}, {&(0x7f0000000540)}, {0x0}], 0x6}}], 0x2, 0x0) 12:01:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'erspan0\x00', 0x5}) 12:01:13 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000002800)={&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x80, 0x0}, 0x0) 12:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="615f503835b16b25fe3f6070036e", 0xe}, {&(0x7f0000000fc0)="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", 0xe60}, {&(0x7f0000000340)}, {&(0x7f0000000380)}, {&(0x7f0000000540)}, {0x0}], 0x6}}], 0x2, 0x0) 12:01:14 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x7fc00000) 12:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) 12:01:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) [ 252.059418][ T27] audit: type=1800 audit(1585224074.544:15): pid=9193 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15915 res=0 12:01:16 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0xa601) 12:01:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:01:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x39e) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 12:01:16 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) 12:01:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x13, 0x2}, @generic={0x0, 0x2}, @timestamp={0x8, 0xffd2}, @generic={0x0, 0x3, '\x00'}]}}, {"9416874d9004bc398074998cbff63dffd4eb6a59b708e5c43f51dbd7eb9a6920e04397630b2fbde753ba0c0f3b07d5bc6d532196d612fd37eefbc9ea48f40e5dc0b00f72ec830b8001cf1081dd01b8113cebc8e59b008b7fdb3a69ad2bce6006150c4a000000356cc735b75046bb91fc82bad02472aa73025d2eb1e2632303918ca141"}}}}}}, 0x0) 12:01:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 254.474516][ T9227] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 254.505588][ T9227] device veth1_macvtap left promiscuous mode 12:01:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.806607][ T9236] device veth2 entered promiscuous mode [ 254.873443][ T9241] device veth1_macvtap entered promiscuous mode [ 254.881128][ T9241] device macsec0 entered promiscuous mode [ 254.922863][ T9255] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:17 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet(0x2, 0x0, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x0, 0x9, @rand_addr="93f8d5cadf4a592d82d9746b2cd529a1", 0x6}, @in6={0xa, 0x0, 0x0, @local, 0x29}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x100, @ipv4={[], [], @multicast2}, 0x3}], 0x74) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2=0xe0000001}}}, 0x90) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r5, 0x0, 0x7fff, "ad6d3e742d768b32f7da9d29d35398fe1a4af3680a22d9e22c86468b125ffd852982198133615b88517cc0d6fe888f8ed53bfba2e71cb5aefb755d04aac7e451b061748bca0af646501e1eb82df2"}) 12:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.267462][ T9227] device veth1_macvtap left promiscuous mode [ 255.273495][ T9227] device macsec0 left promiscuous mode 12:01:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @random="96f603000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xfffffffc}, @source_quench={0x16, 0x0, 0x0, 0xe0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 255.602725][ T9236] device veth2 entered promiscuous mode 12:01:20 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:20 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="060000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000e1ff0000000000000000000000000000000000000000000000000000000000008576d6f407c947d870e1c7b0721369cbc1c46a431842e936552e0641090d152e2aedf2cb5a36ee4746314d4938a8c60a7dbc3e1cb84e7b8a5f929eacc2d897aa2536161aa464ce9d3e9409f21fd21d056c646dea2489154cc2614c842a9fab67519c1f672c14d922965def0457bb71e74029203403c95278f80e3a03b029bb805b1469cb55c3cc53ad4fb915"], 0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x3, @local, 0x80000001}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x9, @rand_addr="93f8d5cadf4a592d82d9746b2cd529a1", 0x6}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x400, 0x10000, @local, 0x29}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x100, @ipv4={[], [], @multicast2}, 0x3}], 0xa0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2=0xe0000001}}}, 0x90) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r5, 0x8, 0x7fff}) 12:01:20 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, r2, 0x0, 0xd86dac9, 0x0) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270300"/18, @ANYBLOB], 0x2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:01:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 12:01:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:01:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) [ 257.612772][ T9312] device veth4 entered promiscuous mode 12:01:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 257.693104][ T9312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:20 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:20 executing program 2: 12:01:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:20 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 12:01:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendmsg$FOU_CMD_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendfile(r1, r2, 0x0, 0x1009) 12:01:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 12:01:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:01:20 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) 12:01:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet(0xa, 0x801, 0x84) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 258.482862][ T9352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.526614][ T9360] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 258.535643][ T9357] device veth4 entered promiscuous mode 12:01:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet(0xa, 0x801, 0x84) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 258.620615][ T9372] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 258.639942][ T27] audit: type=1800 audit(1585224081.124:16): pid=9363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15958 res=0 12:01:21 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x3800109, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 258.662724][ T9357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:21 executing program 2: 12:01:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet(0xa, 0x801, 0x84) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:21 executing program 2: 12:01:21 executing program 2: 12:01:22 executing program 3: 12:01:22 executing program 1: 12:01:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:22 executing program 2: 12:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:01:22 executing program 2: [ 259.901222][ T9415] device veth4 entered promiscuous mode [ 259.969383][ T9415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:24 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:24 executing program 1: 12:01:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:24 executing program 2: 12:01:24 executing program 3: 12:01:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:24 executing program 3: 12:01:24 executing program 1: 12:01:24 executing program 2: [ 261.818569][ T9442] device veth4 entered promiscuous mode 12:01:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 261.889997][ T9447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:24 executing program 2: 12:01:24 executing program 3: 12:01:27 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2f, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 12:01:27 executing program 1: 12:01:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(0xffffffffffffffff, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:27 executing program 3: 12:01:27 executing program 2: 12:01:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:27 executing program 3: 12:01:27 executing program 2: 12:01:27 executing program 1: 12:01:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(0xffffffffffffffff, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 264.945936][ T9481] device veth4 entered promiscuous mode [ 265.009457][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:27 executing program 3: 12:01:27 executing program 1: 12:01:30 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2f, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 12:01:30 executing program 2: 12:01:30 executing program 3: 12:01:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(0xffffffffffffffff, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:30 executing program 1: 12:01:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:30 executing program 2: 12:01:30 executing program 3: 12:01:30 executing program 1: [ 268.054784][ T9519] device veth4 entered promiscuous mode 12:01:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 268.114114][ T9522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:30 executing program 3: 12:01:30 executing program 2: 12:01:33 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2f, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 12:01:33 executing program 1: 12:01:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:33 executing program 3: 12:01:33 executing program 2: 12:01:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:33 executing program 1: [ 271.157503][ T9556] device veth4 entered promiscuous mode 12:01:33 executing program 3: 12:01:33 executing program 2: 12:01:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 271.204132][ T9561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:33 executing program 1: 12:01:33 executing program 1: [ 272.078087][ T0] NOHZ: local_softirq_pending 08 12:01:36 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2f, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x16) 12:01:36 executing program 2: 12:01:36 executing program 3: 12:01:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) listen(0xffffffffffffffff, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:36 executing program 1: 12:01:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:36 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:01:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) dup2(r1, r0) 12:01:36 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 274.243908][ T9594] device veth4 entered promiscuous mode 12:01:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) listen(0xffffffffffffffff, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 274.297795][ T9599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.345929][ T27] audit: type=1804 audit(1585224096.836:17): pid=9604 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069076126/syzkaller.sSXEWm/59/bus" dev="sda1" ino=15986 res=1 [ 274.423751][ T27] audit: type=1804 audit(1585224096.906:18): pid=9614 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069076126/syzkaller.sSXEWm/59/bus" dev="sda1" ino=15986 res=1 [ 274.425774][ T9612] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 274.497752][ T9617] IPVS: ftp: loaded support on port[0] = 21 12:01:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) listen(0xffffffffffffffff, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:37 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 274.619803][ T9623] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 274.696896][ T9627] IPVS: ftp: loaded support on port[0] = 21 [ 274.816756][ T988] tipc: TX() has been purged, node left! [ 275.148587][ T27] audit: type=1804 audit(1585224097.636:19): pid=9677 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069076126/syzkaller.sSXEWm/59/bus" dev="sda1" ino=15986 res=1 [ 275.211618][ T27] audit: type=1804 audit(1585224097.636:20): pid=9679 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir069076126/syzkaller.sSXEWm/59/bus" dev="sda1" ino=15986 res=1 12:01:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x2f, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) 12:01:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) socket$inet(0xa, 0x801, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:01:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x2, 'macvtap0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:01:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:01:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) socket$inet(0xa, 0x801, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 277.401017][ T9697] device veth4 entered promiscuous mode [ 277.495879][ T9697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) socket$inet(0xa, 0x801, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x7ffc}, 0x1c) 12:01:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) listen(0xffffffffffffffff, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:01:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc80, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 12:01:40 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x2f, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) 12:01:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) listen(0xffffffffffffffff, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 278.200562][ T9739] device veth4 entered promiscuous mode [ 278.265353][ T9746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 12:01:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) listen(0xffffffffffffffff, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 278.580015][ T1] ================================================================== [ 278.588494][ T1] BUG: KASAN: stack-out-of-bounds in mpol_to_str+0x377/0x3be [ 278.595875][ T1] Write of size 8 at addr ffffc90000c7fb60 by task systemd/1 [ 278.603245][ T1] [ 278.605592][ T1] CPU: 0 PID: 1 Comm: systemd Not tainted 5.6.0-rc7-syzkaller #0 [ 278.613310][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.623370][ T1] Call Trace: [ 278.626787][ T1] dump_stack+0x188/0x20d [ 278.631239][ T1] ? mpol_to_str+0x377/0x3be [ 278.635846][ T1] ? mpol_to_str+0x377/0x3be [ 278.640521][ T1] print_address_description.constprop.0.cold+0x5/0x315 [ 278.647471][ T1] ? mpol_to_str+0x377/0x3be [ 278.652074][ T1] ? mpol_to_str+0x377/0x3be [ 278.656683][ T1] __kasan_report.cold+0x1a/0x32 [ 278.661635][ T1] ? mpol_to_str+0x377/0x3be [ 278.666236][ T1] kasan_report+0xe/0x20 [ 278.670487][ T1] check_memory_region+0x128/0x190 [ 278.675609][ T1] mpol_to_str+0x377/0x3be [ 278.680040][ T1] ? mpol_parse_str+0xa00/0xa00 [ 278.684976][ T1] ? seq_vprintf+0x136/0x1a0 [ 278.689653][ T1] shmem_show_options+0x418/0x630 [ 278.694695][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 278.700314][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 278.705596][ T1] ? memcpy+0x35/0x50 [ 278.709752][ T1] ? show_sb_opts+0xbe/0x100 [ 278.714361][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 278.719917][ T1] show_mountinfo+0x616/0x900 [ 278.724609][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 278.729263][ T1] ? seq_list_next+0x5b/0x80 [ 278.734133][ T1] seq_read+0xad0/0x1160 [ 278.738417][ T1] ? seq_open_private+0x40/0x40 [ 278.743340][ T1] __vfs_read+0x76/0x100 [ 278.747603][ T1] vfs_read+0x1ea/0x430 [ 278.751773][ T1] ksys_read+0x127/0x250 [ 278.756022][ T1] ? kernel_write+0x120/0x120 [ 278.760786][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 278.766555][ T1] do_syscall_64+0xf6/0x7d0 [ 278.771182][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.777087][ T1] RIP: 0033:0x7f1d5cd9192d [ 278.781598][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 278.801229][ T1] RSP: 002b:00007fff679883f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 278.809651][ T1] RAX: ffffffffffffffda RBX: 000055eb22a12630 RCX: 00007f1d5cd9192d [ 278.817625][ T1] RDX: 0000000000000400 RSI: 000055eb22a11d50 RDI: 0000000000000013 [ 278.825602][ T1] RBP: 0000000000000d68 R08: 00007f1d5e7c7500 R09: 00000000000000e0 [ 278.833589][ T1] R10: 000055eb22a1213d R11: 0000000000000293 R12: 00007f1d5d04c440 [ 278.841566][ T1] R13: 00007f1d5d04b900 R14: 0000000000000013 R15: 0000000000000000 [ 278.849603][ T1] [ 278.851930][ T1] [ 278.854256][ T1] addr ffffc90000c7fb60 is located in stack of task systemd/1 at offset 40 in frame: [ 278.863714][ T1] mpol_to_str+0x0/0x3be [ 278.867954][ T1] [ 278.870284][ T1] this frame has 1 object: [ 278.874702][ T1] [32, 40) 'nodes' [ 278.874706][ T1] [ 278.880838][ T1] Memory state around the buggy address: [ 278.886476][ T1] ffffc90000c7fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.894545][ T1] ffffc90000c7fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.902614][ T1] >ffffc90000c7fb00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 [ 278.910680][ T1] ^ [ 278.917885][ T1] ffffc90000c7fb80: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 12:01:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:01:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 278.925965][ T1] ffffc90000c7fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 278.934033][ T1] ================================================================== [ 278.942095][ T1] Disabling lock debugging due to kernel taint 12:01:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) listen(r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:01:41 executing program 1: ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r2, &(0x7f0000000080)=""/208, 0x20000150) getdents64(r2, 0x0, 0x0) 12:01:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="dc17e9cad94f0be5"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 12:01:41 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x2f, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) 12:01:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r2 = socket$kcm(0x29, 0x2, 0x0) getsockname(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000040)=0xaa) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast1}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff1}}]}}]}, 0x4c}}, 0x0) [ 279.287228][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 279.293879][ T1] CPU: 0 PID: 1 Comm: systemd Tainted: G B 5.6.0-rc7-syzkaller #0 [ 279.302973][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.313021][ T1] Call Trace: [ 279.316309][ T1] dump_stack+0x188/0x20d [ 279.320700][ T1] panic+0x2e3/0x75c [ 279.324583][ T1] ? add_taint.cold+0x16/0x16 [ 279.329268][ T1] ? preempt_schedule_common+0x5e/0xc0 [ 279.334713][ T1] ? mpol_to_str+0x377/0x3be [ 279.339377][ T1] ? ___preempt_schedule+0x16/0x18 [ 279.344474][ T1] ? trace_hardirqs_on+0x55/0x220 [ 279.349506][ T1] ? mpol_to_str+0x377/0x3be [ 279.354091][ T1] end_report+0x43/0x49 [ 279.358228][ T1] ? mpol_to_str+0x377/0x3be [ 279.362798][ T1] __kasan_report.cold+0xd/0x32 [ 279.367631][ T1] ? mpol_to_str+0x377/0x3be [ 279.372381][ T1] kasan_report+0xe/0x20 [ 279.376610][ T1] check_memory_region+0x128/0x190 [ 279.381717][ T1] mpol_to_str+0x377/0x3be [ 279.386116][ T1] ? mpol_parse_str+0xa00/0xa00 [ 279.390953][ T1] ? seq_vprintf+0x136/0x1a0 [ 279.395544][ T1] shmem_show_options+0x418/0x630 [ 279.400576][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 279.406368][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 279.411468][ T1] ? memcpy+0x35/0x50 [ 279.415448][ T1] ? show_sb_opts+0xbe/0x100 [ 279.420024][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 279.425552][ T1] show_mountinfo+0x616/0x900 [ 279.430223][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 279.434806][ T1] ? seq_list_next+0x5b/0x80 [ 279.439385][ T1] seq_read+0xad0/0x1160 [ 279.443619][ T1] ? seq_open_private+0x40/0x40 [ 279.448452][ T1] __vfs_read+0x76/0x100 [ 279.452679][ T1] vfs_read+0x1ea/0x430 [ 279.456816][ T1] ksys_read+0x127/0x250 [ 279.461043][ T1] ? kernel_write+0x120/0x120 [ 279.465704][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 279.471415][ T1] do_syscall_64+0xf6/0x7d0 [ 279.476076][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.481959][ T1] RIP: 0033:0x7f1d5cd9192d [ 279.486357][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 279.506038][ T1] RSP: 002b:00007fff679883f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 279.514514][ T1] RAX: ffffffffffffffda RBX: 000055eb22a12630 RCX: 00007f1d5cd9192d [ 279.522465][ T1] RDX: 0000000000000400 RSI: 000055eb22a11d50 RDI: 0000000000000013 [ 279.530427][ T1] RBP: 0000000000000d68 R08: 00007f1d5e7c7500 R09: 00000000000000e0 [ 279.538390][ T1] R10: 000055eb22a1213d R11: 0000000000000293 R12: 00007f1d5d04c440 [ 279.546341][ T1] R13: 00007f1d5d04b900 R14: 0000000000000013 R15: 0000000000000000 [ 279.555706][ T1] Kernel Offset: disabled [ 279.560029][ T1] Rebooting in 86400 seconds..