Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2020/05/21 16:44:31 fuzzer started 2020/05/21 16:44:31 dialing manager at 10.128.0.26:33907 2020/05/21 16:44:31 syscalls: 3005 2020/05/21 16:44:31 code coverage: enabled 2020/05/21 16:44:31 comparison tracing: enabled 2020/05/21 16:44:31 extra coverage: enabled 2020/05/21 16:44:31 setuid sandbox: enabled 2020/05/21 16:44:31 namespace sandbox: enabled 2020/05/21 16:44:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 16:44:31 fault injection: enabled 2020/05/21 16:44:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 16:44:31 net packet injection: enabled 2020/05/21 16:44:31 net device setup: enabled 2020/05/21 16:44:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/21 16:44:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 16:44:31 USB emulation: /dev/raw-gadget does not exist 16:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) syzkaller login: [ 144.139052][ T7085] IPVS: ftp: loaded support on port[0] = 21 [ 144.283553][ T7085] chnl_net:caif_netlink_parms(): no params data found 16:45:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'xfrm0\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 144.361156][ T7085] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.369059][ T7085] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.378967][ T7085] device bridge_slave_0 entered promiscuous mode [ 144.389669][ T7085] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.397830][ T7085] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.409020][ T7085] device bridge_slave_1 entered promiscuous mode [ 144.439111][ T7085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.452393][ T7085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.485367][ T7085] team0: Port device team_slave_0 added [ 144.496368][ T7085] team0: Port device team_slave_1 added [ 144.519126][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.526861][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.559998][ T7085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.594329][ T7085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.611817][ T7085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.641590][ T7085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.665948][ T7239] IPVS: ftp: loaded support on port[0] = 21 16:45:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}, "2b7c5542b5"}}}}, 0xfdef) [ 144.755220][ T7085] device hsr_slave_0 entered promiscuous mode [ 144.821565][ T7085] device hsr_slave_1 entered promiscuous mode [ 144.960862][ T7251] IPVS: ftp: loaded support on port[0] = 21 16:45:52 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r0, 0x531, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0x7}}}}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000001) [ 145.278724][ T7085] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:45:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 145.406280][ T7085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 145.447778][ T7085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.527403][ T7239] chnl_net:caif_netlink_parms(): no params data found [ 145.544552][ T7085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.625467][ T7415] IPVS: ftp: loaded support on port[0] = 21 [ 145.689627][ T7425] IPVS: ftp: loaded support on port[0] = 21 16:45:53 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x50440, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x2099050, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x804a4, &(0x7f0000000080)={[{@nobh='nobh'}]}) [ 145.778872][ T7251] chnl_net:caif_netlink_parms(): no params data found [ 145.971902][ T7239] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.978995][ T7239] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.989477][ T7239] device bridge_slave_0 entered promiscuous mode [ 146.020326][ T7239] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.027401][ T7239] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.038160][ T7239] device bridge_slave_1 entered promiscuous mode [ 146.078469][ T7584] IPVS: ftp: loaded support on port[0] = 21 [ 146.118464][ T7239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.133988][ T7239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.154040][ T7251] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.161679][ T7251] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.169433][ T7251] device bridge_slave_0 entered promiscuous mode [ 146.241382][ T7251] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.248774][ T7251] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.260938][ T7251] device bridge_slave_1 entered promiscuous mode [ 146.281389][ T7085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.322871][ T7239] team0: Port device team_slave_0 added [ 146.359322][ T7415] chnl_net:caif_netlink_parms(): no params data found [ 146.410022][ T7251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.423398][ T7239] team0: Port device team_slave_1 added [ 146.453178][ T7251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.476742][ T7425] chnl_net:caif_netlink_parms(): no params data found [ 146.507066][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.518691][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.529005][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.537047][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.564424][ T7239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.579326][ T7239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.586711][ T7239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.613953][ T7239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.666876][ T7251] team0: Port device team_slave_0 added [ 146.674881][ T7415] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.684897][ T7415] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.694001][ T7415] device bridge_slave_0 entered promiscuous mode [ 146.712602][ T7085] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.736894][ T7251] team0: Port device team_slave_1 added [ 146.743223][ T7415] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.751444][ T7415] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.759275][ T7415] device bridge_slave_1 entered promiscuous mode [ 146.834758][ T7239] device hsr_slave_0 entered promiscuous mode [ 146.880574][ T7239] device hsr_slave_1 entered promiscuous mode [ 146.939974][ T7239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.948807][ T7239] Cannot create hsr debugfs directory [ 146.972041][ T7415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.984322][ T7415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.002084][ T7251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.011322][ T7251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.038080][ T7251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.051086][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.063429][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.072178][ T2722] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.079326][ T2722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.112837][ T7251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.120778][ T7251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.148112][ T7251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.177695][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.187022][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.197040][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.206172][ T2747] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.213309][ T2747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.223250][ T2747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.263424][ T7415] team0: Port device team_slave_0 added [ 147.276003][ T7415] team0: Port device team_slave_1 added [ 147.297106][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.320241][ T7085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.331983][ T7085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.361248][ T7425] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.371269][ T7425] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.379030][ T7425] device bridge_slave_0 entered promiscuous mode [ 147.396896][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.419611][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.429477][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.440274][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.448968][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.458810][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.468256][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.477864][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.486637][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.494795][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.527468][ T7425] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.535508][ T7425] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.545171][ T7425] device bridge_slave_1 entered promiscuous mode [ 147.586373][ T7415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.593419][ T7415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.621664][ T7415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.641495][ T7415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.649676][ T7415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.679789][ T7415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.742650][ T7251] device hsr_slave_0 entered promiscuous mode [ 147.770310][ T7251] device hsr_slave_1 entered promiscuous mode [ 147.819920][ T7251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.827625][ T7251] Cannot create hsr debugfs directory [ 147.852779][ T7425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.865351][ T7425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.884651][ T7584] chnl_net:caif_netlink_parms(): no params data found [ 147.920743][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.928185][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.033894][ T7415] device hsr_slave_0 entered promiscuous mode [ 148.090150][ T7415] device hsr_slave_1 entered promiscuous mode [ 148.129887][ T7415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.137634][ T7415] Cannot create hsr debugfs directory [ 148.174307][ T7085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.192590][ T7425] team0: Port device team_slave_0 added [ 148.208926][ T7425] team0: Port device team_slave_1 added [ 148.286134][ T7425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.293529][ T7425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.321812][ T7425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.339352][ T7425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.346777][ T7425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.373086][ T7425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.427913][ T7584] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.435153][ T7584] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.443980][ T7584] device bridge_slave_0 entered promiscuous mode [ 148.478241][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.487940][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.498453][ T7584] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.498518][ T7584] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.499825][ T7584] device bridge_slave_1 entered promiscuous mode [ 148.537097][ T7239] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 148.604420][ T7239] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.667110][ T7239] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.734899][ T7584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.749274][ T7584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.809359][ T7239] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 148.874275][ T7425] device hsr_slave_0 entered promiscuous mode [ 148.920235][ T7425] device hsr_slave_1 entered promiscuous mode [ 148.969859][ T7425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.977481][ T7425] Cannot create hsr debugfs directory [ 149.011031][ T7584] team0: Port device team_slave_0 added [ 149.063027][ T7584] team0: Port device team_slave_1 added [ 149.077388][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.086705][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.099915][ T7085] device veth0_vlan entered promiscuous mode [ 149.137647][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.146184][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.179124][ T7584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.193880][ T7584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.221298][ T7584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.234638][ T7584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.241738][ T7584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.268419][ T7584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.308524][ T7085] device veth1_vlan entered promiscuous mode [ 149.433304][ T7584] device hsr_slave_0 entered promiscuous mode [ 149.500213][ T7584] device hsr_slave_1 entered promiscuous mode [ 149.539733][ T7584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.547332][ T7584] Cannot create hsr debugfs directory [ 149.580274][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.588615][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.598202][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.607100][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.677182][ T7251] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.726579][ T7085] device veth0_macvtap entered promiscuous mode [ 149.762505][ T7251] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.807908][ T7085] device veth1_macvtap entered promiscuous mode [ 149.844473][ T7251] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.923280][ T7251] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.972177][ T7415] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.012833][ T7415] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.062210][ T7415] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.126274][ T7415] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.194606][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.211602][ T7085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.220969][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.229418][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.238475][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.248894][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.258529][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.267939][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.381762][ T7425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.425476][ T7425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.573851][ T7425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.623167][ T7425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.677528][ T7239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.739693][ T7584] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.795751][ T7584] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.916859][ T7584] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.970762][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.978521][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.011367][ T7584] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.062991][ T7239] 8021q: adding VLAN 0 to HW filter on device team0 16:45:58 executing program 0: [ 151.115702][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.130308][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.138899][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.146091][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.157644][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:45:58 executing program 0: [ 151.167151][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.176162][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.183505][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.204720][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.271463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.292145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:45:59 executing program 0: [ 151.373645][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.384249][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 16:45:59 executing program 0: [ 151.437348][ T7251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.465306][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.518321][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.530461][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.540533][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.550829][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:45:59 executing program 0: [ 151.563554][ T7415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.611495][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.638366][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.659074][ T7251] 8021q: adding VLAN 0 to HW filter on device team0 16:45:59 executing program 0: [ 151.689405][ T7239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.742414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.757793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:45:59 executing program 0: [ 151.827820][ T7415] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.848707][ T7425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.889176][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.903142][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.930377][ T2775] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.937468][ T2775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.950351][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.958470][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.967082][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.976526][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.985636][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.992822][ T2775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.001990][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.050141][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.061904][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.071627][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.079129][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.088434][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.098052][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.105233][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.114179][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.123662][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.132783][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.141109][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.151049][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.160517][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.167749][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.181782][ T7239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.209977][ T7425] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.228759][ T7584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.237123][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.246158][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.256056][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.265684][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.277105][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.286695][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.299645][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.308186][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.353934][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.363069][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.374353][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.383667][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.390948][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.399200][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.408893][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.417696][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.424833][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.433488][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.444277][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.454933][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.464158][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.473838][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.484280][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.492897][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.501054][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.508771][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.554817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.563998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.576461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.585564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.594491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.603697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.614117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.622781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.631881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.641640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.650795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.659980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.672093][ T7415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.686468][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.696146][ T7584] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.729279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.737455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.746846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.759329][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.766473][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.775026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.784245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.793445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.802683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.819824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.838205][ T7425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.853881][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.874563][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.883364][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.892759][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.901637][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.932498][ T7239] device veth0_vlan entered promiscuous mode [ 152.947724][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.961075][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.968960][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.978207][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.986924][ T2775] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.994097][ T2775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.004060][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.013328][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.021237][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.038444][ T7415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.054528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.067441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.076547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.101810][ T7239] device veth1_vlan entered promiscuous mode [ 153.115874][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.124884][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.133731][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.143240][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.153134][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.163658][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.190558][ T7251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.197744][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.206522][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.216875][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.225783][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.235478][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.265196][ T7584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.288179][ T7425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.298303][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.311787][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.324290][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.334854][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.409017][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.418370][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.444862][ T7584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.459005][ T7415] device veth0_vlan entered promiscuous mode [ 153.483682][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.493366][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.502981][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.511360][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.519347][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.530122][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.542640][ T7239] device veth0_macvtap entered promiscuous mode [ 153.560355][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.568667][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.581050][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.601084][ T7415] device veth1_vlan entered promiscuous mode [ 153.625753][ T7239] device veth1_macvtap entered promiscuous mode [ 153.693662][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.707904][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.718182][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.726872][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.735946][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.747533][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.756844][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.766786][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.775201][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.791348][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.803429][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.816504][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.840641][ T7251] device veth0_vlan entered promiscuous mode [ 153.848993][ T7415] device veth0_macvtap entered promiscuous mode [ 153.860668][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.870551][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.882060][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.891335][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.903232][ T7239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.916088][ T7239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.927916][ T7239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.948106][ T7251] device veth1_vlan entered promiscuous mode [ 153.971080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.979312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.988133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.997273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.006645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.015729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.027110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.036580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.049087][ T7425] device veth0_vlan entered promiscuous mode [ 154.069557][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.078888][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.090120][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.120517][ T7415] device veth1_macvtap entered promiscuous mode [ 154.212438][ T7425] device veth1_vlan entered promiscuous mode [ 154.285739][ T7415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.298214][ T7415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.310861][ T7415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.323576][ T7415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.335354][ T7415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.345508][ T7584] device veth0_vlan entered promiscuous mode [ 154.354494][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.365362][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.375758][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.384705][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.393675][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.403277][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.414168][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.425485][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.435839][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.444141][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.454198][ T2772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.472341][ T7415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.483397][ T7415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.494202][ T7415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.504923][ T7415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.517401][ T7415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.531161][ T7251] device veth0_macvtap entered promiscuous mode [ 154.593034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.601880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.615324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.645140][ T7584] device veth1_vlan entered promiscuous mode [ 154.676171][ T7251] device veth1_macvtap entered promiscuous mode 16:46:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'xfrm0\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 154.821870][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.835594][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.846213][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.863559][ T7425] device veth0_macvtap entered promiscuous mode [ 154.995179][ T7425] device veth1_macvtap entered promiscuous mode [ 155.040070][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.051074][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.078986][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.111269][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.148750][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.188220][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.235938][ T7251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.306522][ T7584] device veth0_macvtap entered promiscuous mode [ 155.360198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.369003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.410289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.420654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.430897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.438167][ T26] audit: type=1804 audit(1590079563.147:2): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/0/cgroup.controllers" dev="sda1" ino=15751 res=1 [ 155.441636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.491152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.525876][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.549012][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.584048][ T26] audit: type=1804 audit(1590079563.297:3): pid=8382 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/0/cgroup.controllers" dev="sda1" ino=15751 res=1 [ 155.609529][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.642058][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.650361][ T26] audit: type=1800 audit(1590079563.297:4): pid=8383 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15751 res=0 [ 155.658492][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.682186][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.694892][ T7251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.701132][ T26] audit: type=1800 audit(1590079563.297:5): pid=8382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15751 res=0 [ 155.717205][ T7584] device veth1_macvtap entered promiscuous mode [ 155.753157][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.765751][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.778168][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.788976][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.801094][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.812287][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.822692][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.833522][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.845567][ T7425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.854115][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.863857][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.874131][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.883572][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.925955][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.944800][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.965647][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.976683][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.987959][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.999133][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.009951][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.021247][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.033537][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.044999][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.057027][ T7584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.073628][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.084346][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.095069][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.105621][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.115954][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.126452][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.137766][ T7425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.149120][ T7425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.161108][ T7425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.168697][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.178502][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.187600][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.197008][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.208319][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.223378][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.233392][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.244100][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.255528][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.267031][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.278879][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.290572][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.301031][ T7584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.311861][ T7584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.326019][ T7584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.378652][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.388395][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.615922][ T8394] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 157.201168][ T8409] EXT4-fs (sda1): Ignoring removed nobh option [ 157.219872][ T8409] EXT4-fs (sda1): re-mounted. Opts: nobh, [ 157.339759][ T8415] EXT4-fs (sda1): Ignoring removed nobh option [ 157.363998][ T8415] EXT4-fs (sda1): re-mounted. Opts: nobh, 16:46:06 executing program 2: 16:46:06 executing program 0: 16:46:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'xfrm0\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:06 executing program 3: 16:46:06 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x50440, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x2099050, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x804a4, &(0x7f0000000080)={[{@nobh='nobh'}]}) 16:46:06 executing program 4: 16:46:06 executing program 0: 16:46:06 executing program 3: 16:46:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000300)={0x77359400}) [ 158.841128][ T8436] EXT4-fs (sda1): Ignoring removed nobh option [ 158.848981][ T8436] EXT4-fs (sda1): re-mounted. Opts: nobh, 16:46:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'xfrm0\x00', &(0x7f0000000040)=ANY=[]}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:06 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000140)=""/15, 0xf}], 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)=""/101, 0x65}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x8000, 0xfffffffe, 0x7, 0x1, 0x8, 0x47d, 0x3ff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:46:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x400) 16:46:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0xd, 0x3, 0x5}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xe) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f00000000c0)={0xd, 0x6}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x4282, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x14001, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0xa04, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x48080}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$evdev(r2, &(0x7f0000000640)=[{{}, 0x12, 0x0, 0xad6}, {{0x0, 0x2710}, 0x0, 0xfff, 0x4}], 0x30) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r3) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000006c0)=0x4101080) 16:46:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000c0001000000000000000606040000000000000000", 0x39}], 0x1) 16:46:06 executing program 4: syslog(0x2, &(0x7f0000000340)=""/229, 0xe5) 16:46:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 159.170374][ T8459] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:46:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000000c0)=""/214, 0xd6, 0x3) 16:46:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000c0001000000000000000606040000000000000000", 0x39}], 0x1) 16:46:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 16:46:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:46:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 16:46:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 159.455473][ C1] hrtimer: interrupt took 108812 ns [ 159.460613][ T8480] hfsplus: unable to find HFS+ superblock [ 159.527288][ T26] audit: type=1804 audit(1590079567.244:6): pid=8491 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/5/file1" dev="sda1" ino=15798 res=1 [ 159.628921][ T8494] hfsplus: unable to find HFS+ superblock [ 159.643602][ T26] audit: type=1804 audit(1590079567.334:7): pid=8491 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/5/file1" dev="sda1" ino=15798 res=1 16:46:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:07 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 16:46:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/9) 16:46:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 16:46:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 160.133836][ T26] audit: type=1326 audit(1590079567.854:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8518 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, 0x0) 16:46:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 16:46:08 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 160.405359][ T26] audit: type=1326 audit(1590079568.124:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8530 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:08 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 160.523598][ T26] audit: type=1804 audit(1590079568.244:10): pid=8537 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/7/file1" dev="sda1" ino=15789 res=1 16:46:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 160.634396][ T26] audit: type=1804 audit(1590079568.284:11): pid=8533 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/7/file1" dev="sda1" ino=15789 res=1 [ 160.907794][ T26] audit: type=1326 audit(1590079568.624:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8518 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:08 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 16:46:08 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:08 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 16:46:08 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 161.181464][ T26] audit: type=1326 audit(1590079568.904:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8530 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x0) 16:46:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) [ 161.287292][ T26] audit: type=1804 audit(1590079568.934:14): pid=8554 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir173954509/syzkaller.YaXxj7/8/file1" dev="sda1" ino=15793 res=1 16:46:09 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 161.451408][ T26] audit: type=1326 audit(1590079569.174:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:09 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:09 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 16:46:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:46:09 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:09 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:09 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) [ 162.253004][ T26] audit: type=1326 audit(1590079569.974:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) gettid() 16:46:10 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 16:46:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:10 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) sched_setattr(0x0, 0x0, 0x0) 16:46:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 16:46:10 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 16:46:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 162.536565][ T26] audit: type=1326 audit(1590079570.254:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8620 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:10 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 16:46:10 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 16:46:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:10 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 163.277063][ T26] audit: type=1326 audit(1590079570.994:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8620 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) 16:46:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:11 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r2 = creat(&(0x7f0000000100)='./file1\x00', 0xf4) ioctl(r2, 0x6681, 0x0) 16:46:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) 16:46:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:11 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) 16:46:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 163.496031][ T26] audit: type=1326 audit(1590079571.214:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8659 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0xffff0000 16:46:11 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) creat(&(0x7f0000000100)='./file1\x00', 0xf4) 16:46:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:12 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) 16:46:12 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) 16:46:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) 16:46:12 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:12 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) [ 164.562086][ T8698] device macvtap1 entered promiscuous mode [ 164.568020][ T8698] device virt_wifi0 entered promiscuous mode 16:46:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 164.617848][ T8698] bridge0: port 3(macvtap1) entered blocking state [ 164.655907][ T8698] bridge0: port 3(macvtap1) entered disabled state 16:46:12 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 164.708930][ T8698] device virt_wifi0 left promiscuous mode 16:46:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 165.208655][ T8698] device macvtap1 entered promiscuous mode [ 165.215242][ T8698] device virt_wifi0 entered promiscuous mode [ 165.223116][ T8698] bridge0: port 3(macvtap1) entered blocking state [ 165.233985][ T8698] bridge0: port 3(macvtap1) entered disabled state [ 165.243995][ T8698] device virt_wifi0 left promiscuous mode 16:46:13 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:13 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f00000002c0)) 16:46:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) 16:46:13 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:13 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000001c0)) [ 165.719955][ T8743] device macvtap1 entered promiscuous mode [ 165.730983][ T8743] device virt_wifi0 entered promiscuous mode 16:46:13 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 165.787169][ T8743] bridge0: port 3(macvtap1) entered blocking state [ 165.814281][ T8743] bridge0: port 3(macvtap1) entered disabled state 16:46:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 165.857967][ T8743] device virt_wifi0 left promiscuous mode 16:46:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) 16:46:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:14 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:14 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) memfd_create(0x0, 0x0) 16:46:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 166.511364][ T8779] device macvtap1 entered promiscuous mode [ 166.556393][ T8779] device virt_wifi0 entered promiscuous mode [ 166.597816][ T8779] bridge0: port 3(macvtap1) entered blocking state [ 166.631166][ T8779] bridge0: port 3(macvtap1) entered disabled state 16:46:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 16:46:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 166.665108][ T8779] device virt_wifi0 left promiscuous mode 16:46:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:14 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') 16:46:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 167.320129][ T8819] device macvtap1 entered promiscuous mode [ 167.346677][ T8819] device virt_wifi0 entered promiscuous mode [ 167.358633][ T8819] bridge0: port 3(macvtap1) entered blocking state [ 167.366881][ T8819] bridge0: port 3(macvtap1) entered disabled state [ 167.377804][ T8819] device virt_wifi0 left promiscuous mode 16:46:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0x0) 16:46:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:15 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) 16:46:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 16:46:15 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:15 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) 16:46:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 168.062994][ T8854] device macvtap1 entered promiscuous mode [ 168.084906][ T8854] device virt_wifi0 entered promiscuous mode [ 168.095635][ T8854] bridge0: port 3(macvtap1) entered blocking state [ 168.104688][ T8854] bridge0: port 3(macvtap1) entered disabled state [ 168.115458][ T8854] device virt_wifi0 left promiscuous mode 16:46:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:16 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) 16:46:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 16:46:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:16 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:16 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) 16:46:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 16:46:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:16 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:16 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) 16:46:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 168.778107][ T8885] device macvtap1 entered promiscuous mode [ 168.814640][ T8885] device virt_wifi0 entered promiscuous mode [ 168.852892][ T8885] bridge0: port 3(macvtap1) entered blocking state [ 168.874494][ T8885] bridge0: port 3(macvtap1) entered disabled state [ 168.910321][ T8885] device virt_wifi0 left promiscuous mode 16:46:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 16:46:17 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) 16:46:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:46:17 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed3) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) 16:46:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:46:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, 0x0) [ 169.558330][ T8910] device macvtap1 entered promiscuous mode [ 169.611023][ T8910] device virt_wifi0 entered promiscuous mode [ 169.645425][ T8910] bridge0: port 3(macvtap1) entered blocking state [ 169.670856][ T8910] bridge0: port 3(macvtap1) entered disabled state [ 169.714492][ T8910] device virt_wifi0 left promiscuous mode 16:46:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000e00000800010063627100a4080200040406"], 0x8d0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYRES64=r2], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 16:46:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x3f) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 170.194592][ T8938] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 16:46:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:18 executing program 4: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:46:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 16:46:18 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) [ 170.398827][ T8938] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:18 executing program 4: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 170.596716][ T8968] device macvtap1 entered promiscuous mode 16:46:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x124c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:46:18 executing program 1: [ 170.653657][ T8968] device virt_wifi0 entered promiscuous mode [ 170.716719][ T8968] bridge0: port 3(macvtap1) entered blocking state [ 170.756299][ T8968] bridge0: port 3(macvtap1) entered disabled state 16:46:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:18 executing program 4: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 170.810501][ T8968] device virt_wifi0 left promiscuous mode 16:46:18 executing program 1: clock_gettime(0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a02f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1014}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 16:46:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:46:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 171.228673][ T8979] ldm_validate_privheads(): Disk read failed. [ 171.267649][ T8979] loop2: p2 < > 16:46:19 executing program 0: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 171.290929][ T8979] loop2: partition table partially beyond EOD, truncated [ 171.381346][ T8979] loop2: p2 size 2 extends beyond EOD, truncated 16:46:19 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:19 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:46:19 executing program 0: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x124c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) recvmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 171.765999][ T9017] Cannot find set identified by id 0 to match 16:46:19 executing program 0: pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 171.882498][ T9021] device macvtap1 entered promiscuous mode 16:46:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 171.929145][ T9021] device virt_wifi0 entered promiscuous mode [ 171.975997][ T9021] bridge0: port 3(macvtap1) entered blocking state [ 172.040904][ T9021] bridge0: port 3(macvtap1) entered disabled state [ 172.076374][ T9020] ldm_validate_privheads(): Disk read failed. 16:46:19 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 172.130053][ T9021] device virt_wifi0 left promiscuous mode [ 172.146035][ T9020] loop2: p2 < > [ 172.150635][ T9031] Cannot find set identified by id 0 to match [ 172.200225][ T9020] loop2: partition table partially beyond EOD, truncated 16:46:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 172.291306][ T9020] loop2: p2 size 2 extends beyond EOD, truncated 16:46:20 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f00000000c0)) [ 172.529488][ T9042] Cannot find set identified by id 0 to match 16:46:20 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x20}) write$cgroup_int(r1, &(0x7f0000000240), 0x39e) 16:46:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:20 executing program 2: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001600e70d017b00000af9cb775d35", 0x12, 0x0, 0x0, 0x0) [ 172.764523][ T9055] Cannot find set identified by id 0 to match [ 172.801213][ T9051] device macvtap1 entered promiscuous mode 16:46:20 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 172.849175][ T9051] device virt_wifi0 entered promiscuous mode [ 172.916351][ T9051] bridge0: port 3(macvtap1) entered blocking state [ 172.980371][ T9051] bridge0: port 3(macvtap1) entered disabled state 16:46:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 173.029929][ T9051] device virt_wifi0 left promiscuous mode 16:46:20 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(0x0, 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:21 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:21 executing program 3: [ 173.594368][ T9048] syz-executor.3 (9048) used greatest stack depth: 23216 bytes left 16:46:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:21 executing program 3: 16:46:21 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:21 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:21 executing program 2: 16:46:21 executing program 2: 16:46:21 executing program 3: 16:46:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 174.201474][ T9096] device macvtap1 entered promiscuous mode [ 174.229366][ T9096] device virt_wifi0 entered promiscuous mode 16:46:22 executing program 2: [ 174.267512][ T9096] bridge0: port 3(macvtap1) entered blocking state 16:46:22 executing program 3: [ 174.314710][ T9096] bridge0: port 3(macvtap1) entered disabled state 16:46:22 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1001, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) [ 174.357294][ T9096] device virt_wifi0 left promiscuous mode 16:46:22 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:22 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x7}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:46:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:22 executing program 2: 16:46:22 executing program 3: 16:46:22 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1001, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 16:46:22 executing program 3: 16:46:22 executing program 2: 16:46:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) [ 175.033920][ T9125] device macvtap1 entered promiscuous mode [ 175.056296][ T9125] device virt_wifi0 entered promiscuous mode 16:46:22 executing program 3: [ 175.092693][ T9125] bridge0: port 3(macvtap1) entered blocking state [ 175.128324][ T9125] bridge0: port 3(macvtap1) entered disabled state 16:46:22 executing program 2: 16:46:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 175.185448][ T9125] device virt_wifi0 left promiscuous mode 16:46:23 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) 16:46:23 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1001, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 16:46:23 executing program 3: 16:46:23 executing program 2: 16:46:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x41f, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 16:46:23 executing program 2: 16:46:23 executing program 3: 16:46:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) [ 175.866815][ T9151] device macvtap1 entered promiscuous mode [ 175.898358][ T9151] device virt_wifi0 entered promiscuous mode [ 175.939933][ T9151] bridge0: port 3(macvtap1) entered blocking state [ 175.971391][ T9151] bridge0: port 3(macvtap1) entered disabled state 16:46:23 executing program 2: [ 176.014510][ T9151] device virt_wifi0 left promiscuous mode 16:46:23 executing program 3: 16:46:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 16:46:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:24 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:24 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x41f, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 16:46:24 executing program 3: 16:46:24 executing program 2: 16:46:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 16:46:24 executing program 3: 16:46:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 16:46:24 executing program 2: [ 176.746192][ T9183] device macvtap1 entered promiscuous mode [ 176.780814][ T9183] device virt_wifi0 entered promiscuous mode [ 176.810124][ T9183] bridge0: port 3(macvtap1) entered blocking state [ 176.854857][ T9183] bridge0: port 3(macvtap1) entered disabled state 16:46:24 executing program 3: 16:46:24 executing program 2: 16:46:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 176.912709][ T9183] device virt_wifi0 left promiscuous mode [ 177.040634][ T9194] Cannot find set identified by id 0 to match 16:46:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x41f, 0x0) fcntl$setpipe(r0, 0x407, 0x4000009) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 16:46:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:25 executing program 3: 16:46:25 executing program 2: 16:46:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 16:46:25 executing program 3: 16:46:25 executing program 2: 16:46:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 177.652854][ T9213] device macvtap1 entered promiscuous mode [ 177.680793][ T9213] device virt_wifi0 entered promiscuous mode 16:46:25 executing program 3: 16:46:25 executing program 2: [ 177.724041][ T9213] bridge0: port 3(macvtap1) entered blocking state 16:46:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xe0, 0xa, 0xd8, 0xe0, 0xd8, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 177.773919][ T9213] bridge0: port 3(macvtap1) entered disabled state [ 177.833139][ T9213] device virt_wifi0 left promiscuous mode 16:46:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:26 executing program 3: 16:46:26 executing program 2: 16:46:26 executing program 1: 16:46:26 executing program 2: 16:46:26 executing program 3: 16:46:26 executing program 1: [ 178.539617][ T9241] device macvtap1 entered promiscuous mode [ 178.568390][ T9241] device virt_wifi0 entered promiscuous mode 16:46:26 executing program 2: 16:46:26 executing program 3: 16:46:26 executing program 1: [ 178.603908][ T9241] bridge0: port 3(macvtap1) entered blocking state [ 178.642380][ T9241] bridge0: port 3(macvtap1) entered disabled state [ 178.693296][ T9241] device virt_wifi0 left promiscuous mode 16:46:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:26 executing program 3: 16:46:26 executing program 2: 16:46:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:26 executing program 1: 16:46:27 executing program 3: 16:46:27 executing program 2: 16:46:27 executing program 1: 16:46:27 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:27 executing program 3: 16:46:27 executing program 2: 16:46:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x93000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1005000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:27 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:27 executing program 3: 16:46:27 executing program 3: 16:46:27 executing program 1: 16:46:27 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:27 executing program 3: 16:46:27 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xf490, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb7df}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:28 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r3, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080)="4d328b66df74abbc8b07f6025a9a8bacd84a64861a1e3e458fbd58bc881bf3c416f56b27e92372b5d1222afee34c5c8c2ead2d4b4d6f1e75651db72f3acfeb647985228372714e38", 0x48}, 0x0]) 16:46:28 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:46:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:28 executing program 5: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x0, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r3, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080)="4d328b66df74abbc8b07f6025a9a8bacd84a64861a1e3e458fbd58bc881bf3c416f56b27e92372b5d1222afee34c5c8c2ead2d4b4d6f1e75651db72f3acfeb647985228372714e38", 0x48}, 0x0]) [ 180.982241][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000013 16:46:28 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 181.023530][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000025 [ 181.055262][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000043 [ 181.094424][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000055 [ 181.113319][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 [ 181.127520][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 [ 181.147323][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000013 [ 181.160695][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000035 16:46:29 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) [ 181.195663][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 181.230752][ T9335] kvm [9333]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000025 16:46:29 executing program 3: syz_emit_ethernet(0x4a6, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x470, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a802721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c"}, {0x3, 0xf, "52edd24a49c7d24a49c77be1d97f9e16919396fd5513ea76bc00da97417c9d3c36d571c667fbb4ceab2276fba7b177920aae1bfb97e0eb7709a1131beb38bf7f24a21cfec4033e74a273045c9f09d1a8ed46364684e80b6fd3463020bbf7874dc06be3cc228861bf705d80d07466046d1887b10148db"}]}}}}}}, 0x0) 16:46:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 16:46:29 executing program 3: syz_emit_ethernet(0x4a6, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x470, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a802721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x3, 0xf, "52edd24a49c7d24a49c77be1d97f9e16919396fd5513ea76bc00da97417c9d3c36d571c667fbb4ceab2276fba7b177920aae1bfb97e0eb7709a1131beb38bf7f24a21cfec4033e74a273045c9f09d1a8ed46364684e80b6fd3463020bbf7874dc06be3cc228861bf705d80d07466046d1887b10148db"}]}}}}}}, 0x0) 16:46:29 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 16:46:29 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97fd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.890037][ T9383] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.897863][ T9383] bridge0: port 1(bridge_slave_0) entered forwarding state 16:46:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:29 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:30 executing program 5: r0 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000050000009500000400000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) 16:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:30 executing program 5: r0 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:30 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:30 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) 16:46:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:30 executing program 5: r0 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:30 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@remote}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 183.123390][ T9451] kvm [9449]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xa70000000071 [ 183.143098][ T9460] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.174072][ T9460] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 1, start bb1414ac) [ 183.184878][ T9460] FAT-fs (loop3): Filesystem has been set read-only [ 183.186373][ T9451] kvm [9449]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x9c00000000d6 16:46:31 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@nfs='nfs'}]}) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') 16:46:31 executing program 5: socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 183.449070][ T9472] kvm [9470]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xa70000000071 [ 183.485606][ T9472] kvm [9470]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x9c00000000d6 16:46:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:31 executing program 5: socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) [ 183.878387][ T9505] kvm [9501]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xa70000000071 [ 183.908844][ T9505] kvm [9501]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x9c00000000d6 16:46:31 executing program 5: socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) [ 183.980367][ T9513] Dev loop3: unable to read RDB block 1 [ 183.988533][ T9513] loop3: unable to read partition table [ 184.011534][ T9513] loop3: partition table beyond EOD, truncated [ 184.041304][ T9513] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:46:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) [ 184.357552][ T9528] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 184.390085][ T9530] Dev loop3: unable to read RDB block 1 [ 184.400355][ T9530] loop3: unable to read partition table 16:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.418812][ T9530] loop3: partition table beyond EOD, truncated [ 184.443581][ T9530] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:46:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.948899][ T9568] Dev loop3: unable to read RDB block 1 [ 184.956330][ T9568] loop3: unable to read partition table [ 185.003799][ T9568] loop3: partition table beyond EOD, truncated [ 185.042054][ T9568] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 185.106840][ T9568] __loop_clr_fd: partition scan of loop3 failed (rc=-16) 16:46:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.460104][ T9601] Dev loop3: unable to read RDB block 1 [ 185.465884][ T9601] loop3: unable to read partition table [ 185.495612][ T9601] loop3: partition table beyond EOD, truncated [ 185.512520][ T9601] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:46:33 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:33 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:46:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) [ 185.770124][ T9617] device macvtap1 entered promiscuous mode [ 185.790896][ T9617] device virt_wifi0 entered promiscuous mode 16:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 185.819543][ T9617] bridge0: port 3(macvtap1) entered blocking state [ 185.841150][ T9617] bridge0: port 3(macvtap1) entered disabled state [ 185.883895][ T9617] device virt_wifi0 left promiscuous mode [ 185.889427][ T9630] Dev loop3: unable to read RDB block 1 [ 185.895434][ T9630] loop3: unable to read partition table [ 185.903786][ T9630] loop3: partition table beyond EOD, truncated [ 185.936315][ T9630] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:46:33 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 186.249423][ T9649] Dev loop3: unable to read RDB block 1 [ 186.255685][ T9649] loop3: unable to read partition table 16:46:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 186.292991][ T9649] loop3: partition table beyond EOD, truncated [ 186.310952][ T9649] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 16:46:34 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:34 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.751141][ T9686] device macvtap1 entered promiscuous mode [ 186.762065][ T9687] Dev loop3: unable to read RDB block 1 [ 186.772400][ T9687] loop3: unable to read partition table [ 186.789987][ T9687] loop3: partition table beyond EOD, truncated [ 186.798815][ T9686] device virt_wifi0 entered promiscuous mode [ 186.811186][ T9684] kvm_hv_get_msr: 111 callbacks suppressed [ 186.811199][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003c [ 186.836130][ T9687] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 186.851078][ T9686] bridge0: port 3(macvtap1) entered blocking state [ 186.879032][ T9686] bridge0: port 3(macvtap1) entered disabled state [ 186.889785][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 186.922038][ T9686] device virt_wifi0 left promiscuous mode [ 186.928393][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 186.983502][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c [ 187.017321][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000066 16:46:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:46:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) [ 187.048839][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000049 [ 187.057442][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000086 [ 187.125191][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 [ 187.166477][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 187.176252][ T9706] Dev loop3: unable to read RDB block 1 [ 187.182341][ T9706] loop3: unable to read partition table 16:46:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 187.207294][ T9706] loop3: partition table beyond EOD, truncated [ 187.214601][ T9706] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 187.231501][ T9684] kvm [9680]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b 16:46:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 187.502342][ T9723] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) 16:46:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:46:35 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00\r'], 0x44}, 0x1, 0x4000}, 0x0) 16:46:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 187.713356][ T9736] device macvtap1 entered promiscuous mode [ 187.739927][ T9736] device virt_wifi0 entered promiscuous mode [ 187.756264][ T9736] bridge0: port 3(macvtap1) entered blocking state [ 187.764429][ T9736] bridge0: port 3(macvtap1) entered disabled state [ 187.778870][ T9741] Dev loop3: unable to read RDB block 1 [ 187.790826][ T9741] loop3: unable to read partition table [ 187.819254][ T9741] loop3: partition table beyond EOD, truncated [ 187.825912][ T9741] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 187.834696][ T9736] device virt_wifi0 left promiscuous mode 16:46:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) 16:46:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:46:35 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 16:46:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x218, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:46:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 188.096692][ T9758] Dev loop3: unable to read RDB block 1 [ 188.104854][ T9758] loop3: unable to read partition table [ 188.139317][ T9758] loop3: partition table beyond EOD, truncated [ 188.192928][ T9765] ================================================================== [ 188.201499][ T9765] BUG: KASAN: slab-out-of-bounds in kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.209842][ T9765] Read of size 8 at addr ffff8880940e5468 by task syz-executor.1/9765 [ 188.217990][ T9765] [ 188.220334][ T9765] CPU: 0 PID: 9765 Comm: syz-executor.1 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 188.230146][ T9765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.240224][ T9765] Call Trace: [ 188.240913][ T9758] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 188.243536][ T9765] dump_stack+0x188/0x20d [ 188.243578][ T9765] print_address_description.constprop.0.cold+0xd3/0x315 [ 188.243602][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.243626][ T9765] __kasan_report.cold+0x35/0x4d [ 188.273500][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.279507][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.285154][ T9765] kasan_report+0x33/0x50 [ 188.289677][ T9765] kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.295333][ T9765] try_async_pf+0x12b/0xac0 [ 188.299960][ T9765] ? ept_gva_to_gpa+0x1e0/0x1e0 [ 188.304833][ T9765] ? mark_held_locks+0x9f/0xe0 [ 188.309609][ T9765] ? mmu_topup_memory_caches+0x325/0x460 [ 188.315253][ T9765] direct_page_fault+0x27d/0x1d70 [ 188.320302][ T9765] ? kvm_mmu_get_page+0x1e70/0x1e70 [ 188.325601][ T9765] ? kvm_mtrr_check_gfn_range_consistency+0x254/0x2e0 [ 188.332376][ T9765] ? kvm_vcpu_mtrr_init+0x70/0x70 [ 188.337437][ T9765] kvm_mmu_page_fault+0x187/0x15d0 [ 188.342568][ T9765] ? kvm_deliver_exception_payload+0x42/0x1a0 [ 188.348650][ T9765] ? kvm_multiple_exception+0x51e/0x720 [ 188.354292][ T9765] ? kvm_nx_lpage_recovery_worker+0x790/0x790 [ 188.360370][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 188.365926][ T9765] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 188.372356][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 188.377917][ T9765] ? handle_ept_violation+0x206/0x550 [ 188.383331][ T9765] ? vmx_inject_irq+0x5b0/0x5b0 [ 188.388191][ T9765] vmx_handle_exit+0x2b8/0x1700 [ 188.393065][ T9765] vcpu_enter_guest+0xfea/0x59d0 [ 188.398100][ T9765] ? vmx_vcpu_load_vmcs+0x960/0x960 [ 188.403327][ T9765] ? kvm_vcpu_reload_apic_access_page+0x300/0x300 [ 188.409752][ T9765] ? kvm_arch_vcpu_ioctl_run+0x23a/0x16e0 [ 188.415480][ T9765] ? lock_release+0x800/0x800 [ 188.420278][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 188.425836][ T9765] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 188.431981][ T9765] ? lockdep_hardirqs_on+0x463/0x620 [ 188.437403][ T9765] ? kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 188.443112][ T9765] ? kvm_arch_vcpu_ioctl_run+0x27b/0x16e0 [ 188.448857][ T9765] kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 188.454677][ T9765] kvm_vcpu_ioctl+0x493/0xe60 [ 188.459365][ T9765] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 188.466369][ T9765] ? ioctl_file_clone+0x180/0x180 [ 188.471403][ T9765] ? __fget_files+0x32f/0x500 [ 188.476097][ T9765] ? do_dup2+0x520/0x520 [ 188.480422][ T9765] ? __x64_sys_futex+0x380/0x4f0 [ 188.485385][ T9765] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 16:46:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x1001, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 188.491815][ T9765] ksys_ioctl+0x11a/0x180 [ 188.496151][ T9765] __x64_sys_ioctl+0x6f/0xb0 [ 188.500958][ T9765] ? lockdep_hardirqs_on+0x463/0x620 [ 188.506258][ T9765] do_syscall_64+0xf6/0x7d0 [ 188.510861][ T9765] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 188.516758][ T9765] RIP: 0033:0x45ca29 [ 188.520679][ T9765] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.540371][ T9765] RSP: 002b:00007ff82c3d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 188.548958][ T9765] RAX: ffffffffffffffda RBX: 00000000004e7fc0 RCX: 000000000045ca29 [ 188.557036][ T9765] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 188.565117][ T9765] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 188.573079][ T9765] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 188.581050][ T9765] R13: 00000000000003c6 R14: 00000000004c6703 R15: 00007ff82c3d56d4 [ 188.589260][ T9765] [ 188.591584][ T9765] Allocated by task 9765: [ 188.595936][ T9765] save_stack+0x1b/0x40 [ 188.600084][ T9765] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 188.605715][ T9765] kvmalloc_node+0x61/0xf0 [ 188.610141][ T9765] kvm_set_memslot+0x115/0x1530 [ 188.615004][ T9765] __kvm_set_memory_region+0xcf7/0x1320 [ 188.620542][ T9765] __x86_set_memory_region+0x2a3/0x5a0 [ 188.625991][ T9765] vmx_create_vcpu+0x2107/0x2b40 [ 188.631018][ T9765] kvm_arch_vcpu_create+0x6ef/0xb80 [ 188.636225][ T9765] kvm_vm_ioctl+0x1614/0x2400 [ 188.640893][ T9765] ksys_ioctl+0x11a/0x180 [ 188.645209][ T9765] __x64_sys_ioctl+0x6f/0xb0 [ 188.649815][ T9765] do_syscall_64+0xf6/0x7d0 [ 188.654312][ T9765] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 188.660194][ T9765] [ 188.662564][ T9765] Freed by task 9298: [ 188.666680][ T9765] save_stack+0x1b/0x40 [ 188.670836][ T9765] __kasan_slab_free+0xf7/0x140 [ 188.675695][ T9765] kfree+0x109/0x2b0 [ 188.679749][ T9765] kvfree+0x42/0x50 [ 188.683552][ T9765] __free_fdtable+0x2d/0x70 [ 188.688035][ T9765] put_files_struct+0x248/0x2e0 [ 188.692877][ T9765] exit_files+0x7e/0xa0 [ 188.697113][ T9765] do_exit+0xb24/0x2e10 [ 188.701254][ T9765] do_group_exit+0x125/0x340 [ 188.705823][ T9765] __x64_sys_exit_group+0x3a/0x50 [ 188.710841][ T9765] do_syscall_64+0xf6/0x7d0 [ 188.715359][ T9765] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 188.721226][ T9765] [ 188.723538][ T9765] The buggy address belongs to the object at ffff8880940e5000 [ 188.723538][ T9765] which belongs to the cache kmalloc-2k of size 2048 [ 188.737576][ T9765] The buggy address is located 1128 bytes inside of [ 188.737576][ T9765] 2048-byte region [ffff8880940e5000, ffff8880940e5800) [ 188.751014][ T9765] The buggy address belongs to the page: [ 188.756661][ T9765] page:ffffea0002503940 refcount:1 mapcount:0 mapping:00000000cff250a6 index:0x0 [ 188.765760][ T9765] flags: 0xfffe0000000200(slab) [ 188.770611][ T9765] raw: 00fffe0000000200 ffffea000250b6c8 ffffea0002779848 ffff8880aa000e00 [ 188.779294][ T9765] raw: 0000000000000000 ffff8880940e5000 0000000100000001 0000000000000000 [ 188.787876][ T9765] page dumped because: kasan: bad access detected [ 188.794271][ T9765] [ 188.796579][ T9765] Memory state around the buggy address: [ 188.802209][ T9765] ffff8880940e5300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 188.810282][ T9765] ffff8880940e5380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 188.818346][ T9765] >ffff8880940e5400: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 188.826660][ T9765] ^ [ 188.834119][ T9765] ffff8880940e5480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 16:46:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0x41f, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0xffffff14) [ 188.842178][ T9765] ffff8880940e5500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 188.850234][ T9765] ================================================================== [ 188.858294][ T9765] Disabling lock debugging due to kernel taint [ 188.902390][ T9765] Kernel panic - not syncing: panic_on_warn set ... [ 188.909334][ T9765] CPU: 1 PID: 9765 Comm: syz-executor.1 Tainted: G B 5.7.0-rc1-next-20200415-syzkaller #0 [ 188.920504][ T9765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.930556][ T9765] Call Trace: [ 188.933850][ T9765] dump_stack+0x188/0x20d [ 188.938163][ T9765] panic+0x2e3/0x75c [ 188.942046][ T9765] ? add_taint.cold+0x16/0x16 [ 188.946713][ T9765] ? preempt_schedule_common+0x5e/0xc0 [ 188.952182][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.958176][ T9765] ? preempt_schedule_thunk+0x16/0x18 [ 188.963546][ T9765] ? trace_hardirqs_on+0x55/0x220 [ 188.968571][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.974196][ T9765] end_report+0x4d/0x53 [ 188.978352][ T9765] __kasan_report.cold+0xd/0x4d [ 188.983985][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.989598][ T9765] ? kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 188.995214][ T9765] kasan_report+0x33/0x50 [ 188.999535][ T9765] kvm_vcpu_gfn_to_memslot+0x50e/0x540 [ 189.004983][ T9765] try_async_pf+0x12b/0xac0 [ 189.009483][ T9765] ? ept_gva_to_gpa+0x1e0/0x1e0 [ 189.014514][ T9765] ? mark_held_locks+0x9f/0xe0 [ 189.019259][ T9765] ? mmu_topup_memory_caches+0x325/0x460 [ 189.024871][ T9765] direct_page_fault+0x27d/0x1d70 [ 189.029877][ T9765] ? kvm_mmu_get_page+0x1e70/0x1e70 [ 189.035059][ T9765] ? kvm_mtrr_check_gfn_range_consistency+0x254/0x2e0 [ 189.041820][ T9765] ? kvm_vcpu_mtrr_init+0x70/0x70 [ 189.047051][ T9765] kvm_mmu_page_fault+0x187/0x15d0 [ 189.052155][ T9765] ? kvm_deliver_exception_payload+0x42/0x1a0 [ 189.058231][ T9765] ? kvm_multiple_exception+0x51e/0x720 [ 189.063762][ T9765] ? kvm_nx_lpage_recovery_worker+0x790/0x790 [ 189.069839][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 189.075368][ T9765] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 189.081328][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 189.087145][ T9765] ? handle_ept_violation+0x206/0x550 [ 189.092498][ T9765] ? vmx_inject_irq+0x5b0/0x5b0 [ 189.097346][ T9765] vmx_handle_exit+0x2b8/0x1700 [ 189.102179][ T9765] vcpu_enter_guest+0xfea/0x59d0 [ 189.107313][ T9765] ? vmx_vcpu_load_vmcs+0x960/0x960 [ 189.112502][ T9765] ? kvm_vcpu_reload_apic_access_page+0x300/0x300 [ 189.119785][ T9765] ? kvm_arch_vcpu_ioctl_run+0x23a/0x16e0 [ 189.125762][ T9765] ? lock_release+0x800/0x800 [ 189.130529][ T9765] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 189.136070][ T9765] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 189.142048][ T9765] ? lockdep_hardirqs_on+0x463/0x620 [ 189.147372][ T9765] ? kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 189.153159][ T9765] ? kvm_arch_vcpu_ioctl_run+0x27b/0x16e0 [ 189.158898][ T9765] kvm_arch_vcpu_ioctl_run+0x3fb/0x16e0 [ 189.165242][ T9765] kvm_vcpu_ioctl+0x493/0xe60 [ 189.169902][ T9765] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 189.176297][ T9765] ? ioctl_file_clone+0x180/0x180 [ 189.181423][ T9765] ? __fget_files+0x32f/0x500 [ 189.186100][ T9765] ? do_dup2+0x520/0x520 [ 189.190323][ T9765] ? __x64_sys_futex+0x380/0x4f0 [ 189.195261][ T9765] ? kvm_get_dirty_log_protect.isra.0+0x670/0x670 [ 189.201668][ T9765] ksys_ioctl+0x11a/0x180 [ 189.206022][ T9765] __x64_sys_ioctl+0x6f/0xb0 [ 189.210604][ T9765] ? lockdep_hardirqs_on+0x463/0x620 [ 189.215887][ T9765] do_syscall_64+0xf6/0x7d0 [ 189.220396][ T9765] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 189.226375][ T9765] RIP: 0033:0x45ca29 [ 189.230269][ T9765] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.249979][ T9765] RSP: 002b:00007ff82c3d4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 189.258400][ T9765] RAX: ffffffffffffffda RBX: 00000000004e7fc0 RCX: 000000000045ca29 [ 189.266980][ T9765] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000009 [ 189.274950][ T9765] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 189.282987][ T9765] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 189.291094][ T9765] R13: 00000000000003c6 R14: 00000000004c6703 R15: 00007ff82c3d56d4 [ 189.300538][ T9765] Kernel Offset: disabled [ 189.304984][ T9765] Rebooting in 86400 seconds..