Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2020/07/19 04:25:22 fuzzer started 2020/07/19 04:25:22 dialing manager at 10.128.0.105:33989 2020/07/19 04:25:22 syscalls: 3054 2020/07/19 04:25:22 code coverage: enabled 2020/07/19 04:25:22 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/19 04:25:22 extra coverage: extra coverage is not supported by the kernel 2020/07/19 04:25:22 setuid sandbox: enabled 2020/07/19 04:25:22 namespace sandbox: enabled 2020/07/19 04:25:22 Android sandbox: enabled 2020/07/19 04:25:22 fault injection: enabled 2020/07/19 04:25:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 04:25:22 net packet injection: enabled 2020/07/19 04:25:22 net device setup: enabled 2020/07/19 04:25:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 04:25:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 04:25:22 USB emulation: /dev/raw-gadget does not exist [ 34.960487] random: crng init done [ 34.964091] random: 7 urandom warning(s) missed due to ratelimiting 04:26:51 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000)=0x1f, 0x7, 0x2) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x282, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x400) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x810, r1, 0x68000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402000, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000180)={0x0, 0x2, 0x3, "6c39b43ae00632535d57b0e28a1040ff6d99a972eb16d7555ea6f95a1a055ee8", 0x38415262}) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x202) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000200)={0x10000, 0x0, 0x3, 0x8, 0x3f, 0x9, 0x80000000}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240)=0x3f, 0x4) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x408000, 0x0) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f00000002c0)) io_getevents(0x0, 0xd6d, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)={0x0, 0x3938700}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000540)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000500)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) 04:26:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40302, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xb7, 0x7f, 0x7, 0xa4, 0x0, 0x1800, 0x10020, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x4, 0xfc}, 0x178c, 0x5, 0x8, 0x7, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0xffff, r0, 0x8) write(r0, &(0x7f00000000c0)="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", 0x1000) syz_mount_image$hfs(&(0x7f00000010c0)='hfs\x00', &(0x7f0000001100)='./file0\x00', 0x80000000, 0x2, &(0x7f00000012c0)=[{&(0x7f0000001140)="b287c0e94f8ad99bcb8db18d63770f671b5f0daffdfdcab3386821ddc3ba0b6b9cf97c5221ae1f2091e08865c5ca2add061749d0b1a9f99244c66b10d83adc8e7ce9ff404492a1ec13db22d83284", 0x4e, 0x9}, {&(0x7f00000011c0)="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", 0xfe, 0x6}], 0x0, &(0x7f0000001300)={[{@codepage={'codepage', 0x3d, 'cp950'}}, {@file_umask={'file_umask', 0x3d, 0x2}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/autofs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/autofs\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/autofs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')('}}, {@smackfsroot={'smackfsroot', 0x3d, '-^'}}, {@fsmagic={'fsmagic', 0x3d, 0x1f}}]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x1, 0x0) write$9p(r1, &(0x7f0000001440)="0b786abf5829c1cdc230dbe82f71", 0xe) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000014c0)={0x9b0000, 0x5, 0x8ee0, 0xffffffffffffffff, 0x0, &(0x7f0000001480)={0x9a090f, 0x7, [], @ptr=0x1f}}) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000001500)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000001580)={0x1, 0x0, [0x80000001, 0x7, 0x6, 0x80000000, 0x7, 0xef, 0x8, 0xfffff000]}) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f00000015c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001640)=""/17, 0x11}, {&(0x7f0000001680)=""/76, 0x4c}, {&(0x7f0000001700)=""/132, 0x84}, {&(0x7f00000017c0)=""/44, 0x2c}, {&(0x7f0000001800)=""/13, 0xd}, {&(0x7f0000001840)=""/122, 0x7a}, {&(0x7f00000018c0)=""/59, 0x3b}], 0x7, &(0x7f0000001980)=""/216, 0xd8}, 0x8}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/56, 0x38}, {&(0x7f0000001ac0)=""/166, 0xa6}, {&(0x7f0000001b80)=""/214, 0xd6}], 0x3, &(0x7f0000001cc0)=""/239, 0xef}, 0x80000000}, {{&(0x7f0000001dc0)=@nl=@proc, 0x80, &(0x7f0000003100)=[{&(0x7f0000001e40)=""/124, 0x7c}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/99, 0x63}, {&(0x7f0000002f40)=""/242, 0xf2}, {&(0x7f0000003040)=""/39, 0x27}, {&(0x7f0000003080)=""/110, 0x6e}], 0x6, &(0x7f0000003180)=""/217, 0xd9}, 0xac}, {{&(0x7f0000003280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000003300)=""/211, 0xd3}, {&(0x7f0000003400)=""/250, 0xfa}, {&(0x7f0000003500)=""/40, 0x28}, {&(0x7f0000003540)=""/155, 0x9b}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/235, 0xeb}, {&(0x7f0000004700)=""/220, 0xdc}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/15, 0xf}], 0x9, &(0x7f0000005900)=""/129, 0x81}, 0x1}, {{&(0x7f00000059c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000006a40)=[{&(0x7f0000005a40)=""/4096, 0x1000}], 0x1, &(0x7f0000006a80)=""/110, 0x6e}, 0x6}, {{&(0x7f0000006b00)=@llc, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006b80)=""/147, 0x93}, {&(0x7f0000006c40)=""/216, 0xd8}, {&(0x7f0000006d40)=""/210, 0xd2}], 0x3, &(0x7f0000006e80)=""/169, 0xa9}, 0x5}, {{&(0x7f0000006f40)=@generic, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006fc0)=""/94, 0x5e}, {&(0x7f0000007040)=""/126, 0x7e}], 0x2, &(0x7f0000007100)=""/23, 0x17}, 0x1}], 0x7, 0x2060, &(0x7f0000007300)={0x0, 0x989680}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000007380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000007440)={&(0x7f0000007340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007400)={&(0x7f00000073c0)={0x24, r5, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x6b}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004890}, 0x41) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007480)='freezer.parent_freezing\x00', 0x0, 0x0) read$rfkill(r6, &(0x7f00000074c0), 0x8) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009fc0)=[{{&(0x7f0000007500)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'erspan0\x00'}}, 0x80, &(0x7f0000008c00)=[{&(0x7f0000007580)="5406480cad931edc17c10fca43549bd45e965b93b24cc0ec92e62f6f9b151101138ddcd5a8f07d749669e71569506ab4d4117f5c177f724df69641ea58baaa48afcfa7346ee94ced62fd14af4479a7259f09f2c445592e299107dff30350130a384313ebc6774f789b462b66965abbe9c07b32cb36c786a269f2ed54884c292e3a74aeb23df7125118bb8dd5afa76af112abdd136466baa2819656702e1da25833f0b839e350d57bac3eb473f22860d2b0b660e88095", 0xb6}, {&(0x7f0000007640)="a1545941e3e69e38ceadeebca121b8b448e206747594df3b61fd779fe6dac5f0a1f7281e741398503e6221de7e4ad6dd1599070da0e742433dec26fb6787147ebdf3d36e526ada35baac72f6e7b08b79d92f5006114845e39553562acf0ee37953db13031cbb619b77558e6dbcd3f83e278cbbee7132630202b1c13a5e066b2f67a3bf406619483016cc3f74aae352a7e8c9ad1199d519d24fe18075fe50cc93bff6b312b6358eb57311c5fcdc53387fb934f88fc72f886c452e6acda2", 0xbd}, {&(0x7f0000007700)="16943a5794b83c870b17982fdc75e40970d0f7a11f96c38ba93d2fbec990b9b379696d6d76f7fe2e9a84d21f37590e9b2a766591d078ba5d133dc5c803c25ada50a43245ac78776ab06d69111a6bba030fe49ad07c682d920cc09704bb5962ebb8a40c8558a6735835a4e2235a79b67538e420d2f9d8cf86bc3f5aa637b4d18b1039b4d008adeca25a882afdd5dfa75d95cb2a2471e7edc99cd7cd9d4197db95e13373ebb6473c", 0xa7}, {&(0x7f00000077c0)="fb20d228798baa2af599d72e126d5cf840f0a62b569716e9137ce5e5f480dd4406c438546e28c68778e2083071707bf70c55efcb06349d7e56f2744f2a201b5b8e1493da688ea38a3a07ad8b93251106c312bdc9e61eae29d00da0c84215491bd75b4a1781088e2cfe8bc1488d4d07682e18a22a6b7b4a5a28b14c68459233ddac190bb6", 0x84}, {&(0x7f0000007880)="29aee7149c9607205fca2c4d60ea157a1e7ab5a4dab1fd71ff043d177c5da106b63b8c019539f39d7ca43097bdd4adf1636de6faaaa2a141bffd8f160c721e788d53b4f049b81e35480948defdfa4dcba9123e74510cc03ff523ab7cb360103f842bdd30da5ea3034209bf83559d49b2ef0d0d0b1020bb768a936ebefa4b2377e7a8e87f96829dfaf923e1fb97191a82d34869ad6f7e50cf7dd6be3b7d096b311ef7b4642728326d033f6e4b4cd22c1b99f5cb4de2662b1cededf3067a45e063ed85683aba33bf74", 0xc8}, {&(0x7f0000007980)="237754bb69b78e56c30f260b7ba07480e6b6070dab6917414004cb45c60b563562b647e9ab4e6c64a40979a31a46dcd8fbf4d15444f76cc286663b9573b453aa69d84ab2ad7b3b641ca3520919e65ba67f86dfa44a73ad41e52c47f72c", 0x5d}, {&(0x7f0000007a00)="28b6237436410dd0443e1d450a35ab81a57cc6457ee8058c7dbd364bdf717dc71fcfc0eb87e5facaabee7853a3086840a2ed9825c3313ae2b72faf20fe05be266dd68db1b471cad755a8440e106c54242a3e59ac2d4cbf897538a32d7c0e8f4fc820e503c8836d008ff2eeb742dc1c7d5bb10c52ffa3a541427df63b9029240e730c081aa4e5eeff6251ca82ba9700154ef3aa68f745be67b23aac0202e98b2e8ae10f2713d7", 0xa6}, {&(0x7f0000007ac0)="76b7b443709158869c02ffe55e506584d57c8304bb901aab3c4e1ef6bee6fc263584a889cdcf8e8ad0de0d70243174951579f49b269ccba402296ed39be9e012b18656f002c8e785d166ee3ce783e9f0b0c86410ddf8196f66a58ecd1a814e0a27429012033717beaabeb1a034cccf19d18c24ad384e4eab11f8119fa79a51f5c25069288b8a897e1286891436cc0f6641f698b26d34b6a18d0313433ee7debd692c201f0242d5a3cb789368f0fecb6d8e9be18bb59dece1ffec4b109a33b93417dae4ec7a9da55c3a3e5e911b385d4a471123004c24fb7a55ffd8fb11e11a934f3d3530b4d5a0c2d41d479ed0c21fdac1f4cdc5c456846beb3c5c570453c977d2f6238d96584928d605860ebbbf58d23214b1ad67518cefa0b784d22dc8fed503264c00db7acb97b4a77f3dee734b234e67f2abc93b1adb5cfcfaa666ef7f57fb4196e2881aa246eae28d5c5803249a4571fbc87660ec5ed98dcfa5ca3e46f816bc4404845ddecf777350f8e45cc252d56d089b693899ce059369000d9970d89275a66b8a1149427c663c090c6921b73158c41d7c35f361c9c53305509be9b2b94b0f7f0e14b43c81314d87f17fcc0b046058fceca96b8cc640aed475c042098bd4a51736374368a7456a331527b0776a63b9556a41bd751d26c6438ce5e34cc29bb52b698dc7e8137ac30935f49849426f3b3beedb42774f85d1b968a718c71fcf053a19e881c2c49869a9178ec8011a0073311ce6206a0edacd0a7cbc4e4bc0ea578dcae4ac3efcf2b627776f0b7bcc3eb67525e9edd8a0cf4c652beed59cedd12289acdf8a0e85c5f44065cea1ba03fe447f6db6a5845611f6643495b29b52fab46b59cee68861d8722ef530c31b7599c000959e091b1d966a0edfe183f7d77df6d66bf7c26aad13048d31822e86528710cd0756b54c6ceb39d7f2ec7bd23e8748c6e663bac5c7b7011b883a8b997b1d5bec7827841ae10fff68083f89f44d95735c340467154a78e0e3a044da1495af81de6685e25561b9e512ce671d73c8d48b44dff3c0cffba63bfc109b4c25435b4e225f1f2e54eb27be01f114b10176638f3d7dc47e0ef0e3edc2b73315a762015abbd705c981ae0fa904ddd1c2e0dcffecedcfc2425ba86c6ce942da06965de4eba4b2c55f023ed5edc80992025ab8026f6a4bc6abc1f5e76d1c284bc99691ba97e7e0304a754ae21df8932e4574b0268bdbd7b6df7c8add20b2248d67e4b003a81cbce6be8640e6aaa0f7f305c641c19a9b7a6136bec29dd358822a04d25fc928c01286d21f67a8ba6b7db0d92ac8e86998e8aa9d9f2ff94792da1787c143394fbf26d2c19452975ccc5ace33a155bf21df4a56f7fb8d3208e4c5cb925e615630dd94ced26da9b478ee7d111d6c8a3c1b0cefb0c85fbb9dc2f17bef1e4ecb8cf1087ad35589952fab8b98fa4d057053da5d36135cb08639aeaf81bd20b662cf5f7be6e950454e9fb76383fa3da07b071991f21b6e71c61943be2b8d492d439555572e8c3760816fb0f8ce2627c8321210543179ad727c01df22bda2db45c9f43d5d468d3efb47c7a1d5c44012e86696f4b0cf62f20f0eb48c35875c3060752457a7c1f821ed5657e89c6e72d928cf079172006925bb78f60d220f026fd105f837c085683ad68d0f02ff4757c7f2a38253d4a09c9458e55be81f391f6adc280c68d74f8d2ef3b1255e7c288db3d9bbf8a4a98e0d5b236dc5c551fc1de9a83b16bfb67e53721492f741e7c548c369dc582c9bd457387f80ad42aa70ac9870f39b0a2363a5fc344af575b4ddf7c15cd61452d86b35991c40974b34c52393c822cb405285bb2d3ebf85a1b7ef0bb26d4bd62b947f4efe9abe2f8258a85d0fd350fde67f17d470cf2aac2b112649001101cfd9354aee5c3306bc6cc1931a4b6a248035707460ce99993a03d0376fa451a95831ba21c49c2ede358a5909d9e774e9c151ccb699e4a11fb7b96906493c0c60611127690453c95ac2402b777509360dbaab43385f6b639066bf17b4125d27d374638286312a30befa2c2a4a10ee58ac3b6a3304ea12de3b02547c4d7f941b02b4e83f8e2e09b8d1d1d882098f7263dd631461904d939b091865bd4502e42b6ad6b13a17b41134b16650c311ca1a233204193f21a7779f273a18bf5b4ad660585d34f2cd00452b2e928850cc65b8049625d379aa2dc9ecb39c63a502f8c4e98844ab8aa97cb7bb70c86a6682816913c47cb3c06251bba84f371dff69c5ca99106b09d62fdf342c6dec9da6004497cc9df3d753099f78f163b24804bbe01fbcbdfedd6c84d11054d248ea848d5725062009d418a37209eacd96980d53477a627c025344e7250aabba6276e5f74f767fa1b5b840b3a164d4390abb0f519e3d3b481d0fddbde5d2e8656f897cb99058261c11d2a910c42c71f760d0f06a5cf854eea1eb3996f7f92093c737dbd87edf093f5a5ba938af1c6010b96e46f5e2b8416a6ed615cbb5080c92173a75bfb4d4ea23a29636a2528b9e44b465971ad9bcbea686d9b9dbb6005cfa105952dec526ff6dc0348380fcf4f6518d0eb0dd7f3f74fd3acf6286065036b279ee60c2eca100ff47fb29dd1b9149b2b1af2fae45ea466cf11888179ad13c5591e18eab0136bd341a8f6d7c2b137e21e2a17b9ec2a16de0f0cb4288a2bcb888aee70d274fa94288fe516227b210d0da73ffd98f3fc571dd4c9d5367a20cc71a4fee416b621aca5f63816a1858f53557e5749c2ef861784e7bea032e0fd46b90a5cb4e299d0861bc7e8e833d8c7f6c236840c0eb5de2017f4dcbf46dadf30ba782b9daca52d1e216406da2d37a9818d84c313e24158a3f6a5081c5ae8b79762251e4e5bbff19c5fb16b20e7436189873512eef871cdca85e86241d68cc824a9970deb0a8093168f910badea4ed943b5f4e8da7d172e129b35500c2b289b5c5c8290f18404fe21dd7119c5faf1aa1594e17363463a7170bd6b18113deef5043af0275c1fac9681d4a85303a2f8f3af9766e503cd982628e1b690d5c6dc1574211aa336ee056c73893b4697670528f7055eb53e906ec3831863388fadfde6d809844da815af95389ed900cffa5224a5bff384f580735fc2a366939b1494c846221f48c75e1c5c4fe6c26cff3a3a700371ed8aa872f4959c6609aea12554ee051b40deccd171064030a54666f667797c0a2408f0c2144b54ee4698455c8dd26527b4e31288e9b952cf423903566135fb281de603683f93b62e30af370f4471f7d08fccde780df43f8b9312f35e2953e79aa6a61490da05d200ae54950d59d0e280396296625b07b20840eff3871cfe9c57e367005fbf8904d8cad266714b7273370898cf6e937913bad6de824656a8e94f7159a909ab6880ea3233e0bf030eb340acfc02f020081cf4f50ec8d5961b8a8cf205b10ed20cac4736216ef7cc08941e9444c16d6a8ec3879815d661670272032487488c7453fbf7a0619239a775ea0ede0c6fb5a3df33145c5d6b5dd5dcba645c36f2a378332a4ee386957955f5f88e605e6d1d6d88ce1c4b1fc11c4651ebbc4b4e77c0ddc82414fa7a7cd12723fb2109081fa6f3c0e14b166d39daebd137d38efeb5f20ef14e4a8de27bf443b7ef0584d2c8ad38c5bf7e0728e31fc73b442e649bcb84562e1c34685259de2d5a0e5fb63442c9bde83736078881dcb6eb6e67434d54e7bb0f0e67106d4adc4eb450c17621b2c0414be8c643ebb9b9e2d509a849e791413c5dfefc1d28a50f0e7b42705d6c54299cb1f811e5e01e3f9856b4a83977792a1e32a352450129f160e2780d2df389b60d03da2d60fc2c60a1e1ad7592078afbdeeb3c3e9fa943b5566b3d723a8096e5230638a45ab4048b3d471d50f3d1d9f7ebdcb0e9a52214477349fdd5178315081febbc65858aed9aa25cfb57439efedbe0e0a12154dacdbef32e6b7ff9e36417661666fd25ba74df05dce3eea5fe9882f6c66447eeb181dea33203571c465cc24e4ee800a77d1ca6745729cc902d45bd42d52bc91ca84e37fdcc46850d317d4c9aa65eb17adf48b157a9542258b706670502d68dde5cd50fbf1c13235a55d63ea10dce50a023b3ac0239dc7ea78989f263f76a29658aeb0e3bdab59965286f9f457be9820f1086ce52e605f91671fd2e3f7ec296768aed78008ad6fe1adfd9c421d04ae442389846e00d4a5b742e43394f01ec94ffd76d77d31518a61e61761e74e296130d21ff9a5e3fbabecbd38a425da3f07ae83b730799e097ba5d06c1fa0008c1b5e87df7ba62fdd6ffdac891f714bc32e296f482b9a3367b9f9c150c595ab47839472b3c34c175218ff7427fd87b620e175eb7f41c54ffebb1fb15b44c5229dab0955a0f57ab6d966f8e1ee9c4f5789ddb873cf672ac6ce58a2b0d3aa34600f176e8edc49499e97891d374f24b04bebb593bf7b07fe542da5d3a686e0a27f65dfcfb0837c0e0e6ef92220057e52fef485c331c27f753e14f51517026c2b81375614258aaa2397ff91a2520acc5cd51a051e458eeb4186145cc2d693bbb1666a4da1ef857a4637ef21a4b6fc794c330376b418d14d6fb40deb08d36fe947537d83080b981404cecbd629dbfa2b27c73eea34bb220fe15a0b0181b1ffd170445c5d65af66b1b6e4e98d131c620e02ca35b16c7126f689cdb0af4e3547e9f0afee993deb355249b40bc1da71710db3496e317e29ae092a00ee75c009e27a2eea40658cb634321536250df93c50da01913138fe2b9a18291a932bde2a316f9a0b1ee235674d798df97c4392919d91b93e7324641b69cb7c2f5597285379c68517bbbe103a0c6b64cc931705bd2fb64c09c4e4cae7ce6daf2e43e0be87ec2a62407efffc95fb29c5e8dbddf7e973d79a7e3ec82099080987e7004f64b926d476c2c032b213d1a466d7c939e8333d040cdecf48326f40806c076a24c7011ae68929180d78f05391710d7bf863a1729529bef513dbb6bb7cd2af276128b0d5ee82e6605fdc3d27083e41b99d69a083e3c85c6ec3c61387e7b96354cb3a11b9a52c06787ad4f5f694f75d7368f23269dcda0e793e96b4c2b3839b3f6ca7f1d3595cdcab9f039d2354ed25abda33f9ad08546df1eee944e6add11fb2cade665bf1da8dad90bfdda64048078991d76749a3bb5e3947527d92e7acf4b37504e256323c01c2089718deb6e3cf48540b5051007ca6f831aa8f7bd2bb6388b2c86101f5d9e9b5ce3a6bdc482489943cc1ac233c82ec1d3772ccfd25f093417d8dcb94a838a995ac56fce352a81f711d87b4ded720627754f12d1acff8937c9de06e13df8372bd9ef9b6eb4e8fda018c45cc7f6ce47eaedc3f3b70c9d085039110660d9e1760140a396661df13d141c9b3337d31c49deb7ea56b29698f529e7c74fc5c354933a910b34c8ecd1fa885f882368a05d92f7c2d92a543664905497b3b611cb12f579281492fc9c6814e716948a21cfb209ac7e05a26ad04aef8272c8c33ca1e4cb1ca569e50f59d92baacc6e740755dbb103f1902e6d3300ef9b7d7c61f513a52a9f7773287d0dc9cb8b58de776f00a7cab324032462108b6d245095deeca7febbc0c85e7dfc19108e07082ee193b03860a21b3fad4830662b8b47366f31cbe48a0ce539ec0458b1f6cd6d40f2a5d4ee7accefac8c0c86081fdb69971007a64efdb21878efe997f9c8caa825a0f255fe948568885c7239a7dd2bbbf1432f7e2ad637dab723a6535b2ac62fb7a833ea71c552835a44170e8c71321a583da07f3f484cf9d91760f9040598c87afb1006813187bdc", 0x1000}, {&(0x7f0000008ac0)="fad58acd4dfa9c1c142ff13df51ee637b474c5fdac1daef7456f246a6e3805ab9b76a8b09a1a1d919fe180f9a41d822feb46689590cd1016927bba74916a2638ae00e686e6d7a0e6a164348a140ff97bcb8d8261a90a30fb2b48cbe78e2cf43b5377dc255d7fbbcf4ce7274a36de559a0e2e61ad78020bf71fecddabf6c9ce8c92b0bbaa4ee84a0a1591349be191a015cb0dec498cdbb096d81d82e720d031a7f280d3e2dbb7655d9a50a9b46612a676ac2fc951c2e9c201f60ae80dcb170ad054e2253e73e35c04fe499e1691", 0xcd}, {&(0x7f0000008bc0)="4823120f7d6c386e79cfcb9af07770", 0xf}], 0xa, &(0x7f0000008cc0)}}, {{&(0x7f0000008d00)=@ethernet={0x6, @local}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000008d80)="18073831a85a61b227566bd8c1cbab450823bdf66cf6c39084dbd1b774926b425dd5d617121a7a090193dece7c318eaf083977560e132b4c0ea5842fa3d499e4bf6db77263cd974f553ccdfe9f0f47ebbe3de5e4098d2a455fc624cb27def9f3585786df081d62a5bfd0e1611dba5260c4d0d7fd9d0b26e12a82db4c31bef6bbbca2e9466dff9bb6efe7ae08a55c8b5a4907568d", 0x94}, {&(0x7f0000008e40)="2a43d0b7334946bf6b1f4d5d81918f5da8c525d04d9dc764d123c4c4c30fab2cebe98215fa19a8a10d44aa3660c951a870da4582eae6ac34af2c7e74d2afb1b441ecb3176df5aad99bd93453a72d8c1e608b096a51106576687200d886767089f7b7199e1e39b0bdfb80c29fc8391b245e12221fadca3ffbe81515bed1a2a9d4c5a10377f367bf642be294ce3f517c1b2379cc32593c3bb606bf2f90962b44115db664118940b796c461b49b72d19151d36964ceb9d3e54482abd38f5df53ed58b43da0c6a8f151ed72c17c9", 0xcc}], 0x2, &(0x7f0000008f80)=[{0x1010, 0x10e, 0xfffffffe, "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"}], 0x1010}}], 0x2, 0x24040880) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f000000a040)={0x4, {{0xa, 0x4e21, 0x3, @private1, 0x448}}, 0x0, 0x4, [{{0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x7000}}, {{0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x8000}}, {{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e24, 0xdd3, @mcast1, 0x218}}]}, 0x290) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f000000a380)={0x16, 0x98, 0xfa00, {&(0x7f000000a340), 0x2, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) 04:26:51 executing program 0: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000000)={{0x3, 0x0, @descriptor="b4fb6ce1b3da536b"}, 0x31, 0x0, [], "863e2617ab21515576bf58b23226880ec0b008f82d60c954a848516bfd4960ead6ba164dfbb0d94601998ee621bd94e0af"}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0xf4, r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2200, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x0, 0x0, @identifier="c949bbaac64509734ee87d2d95c85737"}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000001c0)={0x8, 0x2, 0x0, 0xfff, 0x3, 0x2, 0x9}) r3 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x1000) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000240)=0x3ff, 0x4) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x8, 0x1f}]}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000300)={0xc2, "c5f54f1e978399883a846565f2dc033efcf89ccd3384a91d3fb0a3aeccb2d7c1", 0x0, 0x40000000, 0x3, 0xff0000, 0x4000000, 0x4}) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x10c00, 0x0) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000480)=0xff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x30800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000540), 0x1, {0xa, 0x4e24, 0x0, @loopback, 0x24}, r7}}, 0x38) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x129040, 0x0) ioctl$NBD_DO_IT(r8, 0xab03) 04:26:51 executing program 4: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x24800, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000100)=0x7) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@default, @null, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xfffffff, 0x24, 0x6, r1, 0x0, &(0x7f0000000200)={0x9b090f, 0x3656, [], @p_u16=&(0x7f00000001c0)=0xbbb8}}) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000280)={0x8, 0x1}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000300)={0xff, 0x8, 0x3, "c0b90da3894bf1f2fffccd0f36112b229cb007b3d46e797f6bb79abd1191f5289283685d3fa802eee0886cc20effb44092718cbadbd618f621c8f5f2", 0x10, "3228544ab34828f7e6131a7cc5ac1dc33d1e6f6907c0ee146341c50ebfa4322eecd16ad719eefa56767a17e7d85f1455a092fc4258dece503124c6bb", 0x88}) r6 = syz_open_dev$sndmidi(&(0x7f00000003c0)='/dev/snd/midiC#D#\x00', 0xab5, 0x50000) write(r6, &(0x7f0000000400)="e101c073286326cd2e592f462f46b89fbac09b1782027657d65b5135a4af0b2aa83ca4a15d5ce24f6eb907bbcb75006e4e73551ca2b7272d2f22809094a0954e8c636b28fa3f32ac8d4fe7ee616bbae56ecab72c572c4d0d", 0x58) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r7, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x40810}, 0x80) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x141a40, 0x0) ioctl$KDFONTOP_GET(r8, 0x4b72, &(0x7f0000000a00)={0x1, 0x0, 0x1d, 0x13, 0x18d, &(0x7f0000000600)}) r9 = open(&(0x7f0000000a40)='./file0\x00', 0x200000, 0xc2) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000a80)={0xff, 0x9, 0x8000, 0x736, 0x3, 0x3f, 0x8001, 0x1f}, 0x20) [ 122.660431] audit: type=1400 audit(1595132811.385:8): avc: denied { execmem } for pid=6331 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:26:51 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f0000000280)=[{&(0x7f0000000080)="7e14df96b3244ac0384f6a4a0f8d2f35dfe337625ab846295d29086f", 0x1c, 0x80}, {&(0x7f00000000c0)="b0e6e19288737cb1352aa018bdf48ab512067423759f6089a32c98f9e25bc72e105cfb52a20e66150817193fd9f0cd3de014592cfcc2676240ae48efac155c43725f7d794d7469ca90d373473fe8c19c7b8cecd121ef34cf916a36305107170f0b3abfd8292baa45ee1ac95063214d327e212af27e99a1ba94982c9476", 0x7d, 0x49f}, {&(0x7f0000000140)="875c9efd5000ecd0e09780fc597d996b0222476ae76fe0d5ed1aafb9ee7e8790440bfea82f8c2e9fab2d40f82a2d4e29b7e2a2da809ef672a4f3e712db6f8b01036e8dec8f6bdc87bbacfdf52bcc6d150ab8ab0aba285dddb3a06290d6f6e6dc1260a588cea3bc1bc961ee0fe43883a9e52ea422122264ffbdfcb48e4d129e5af0afe1b166f344b3ccd6ec192d773b27443d08ccc46ed5e397e5a943922d99a03928f8f98a755991319ccc4eb4f6e08e3011cba95de7d3ed1ef8e753d6c306fd08e8e52f6b1a2eb58d61f17a5b5f2481d14b", 0xd2, 0x20}, {&(0x7f0000000240)="b833604ce6a12300c814306a8ece3b49f24d42ac56c8356e569b6900afcda9e991acae", 0x23, 0x1ff}], 0x80, &(0x7f0000000300)={[{@usrjquota='usrjquota'}, {@usrquota='usrquota'}, {@expose_privroot='expose_privroot'}], [{@measure='measure'}]}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000340)={0x0, 0xffe0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r0, @in={{0x2, 0x4e20, @remote}}, 0x401, 0xa6}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x4}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r1, 0x1, 0x80, 0x9, 0xfffff7e5, 0x82}, 0x14) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x2402, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x10100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x20008080) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x7) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000800)={0x9e0000, 0x8, 0x401, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x990a72, 0xff, [], @p_u8=&(0x7f0000000780)=0x3}}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r6, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc0}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008054}, 0x2000084c) r7 = socket$key(0xf, 0x3, 0x2) flock(r7, 0x15) r8 = creat(&(0x7f0000000980)='./file0\x00', 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r8, 0xc0405519, &(0x7f00000009c0)={0x7, 0x5, 0x3, 0x3ff}) 04:26:51 executing program 3: getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1000, 0x54b200) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x8, 0xba}) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000180)=""/72, 0x48}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/252, 0xfc}], 0x3, &(0x7f0000001340)=""/62, 0x3e}, 0xfff}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vga_arbiter\x00', 0x129100, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x9) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000001440)={0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001480)={0x60, 0x4, 0x2, {0x0, 0x6}, 0x7, 0x75}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001500)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) write(0xffffffffffffffff, &(0x7f0000001580)="0405922167188043141508672e5c2b5e5061114bd4af69af421e791e52310dca69b999", 0x23) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000015c0)='net/nf_conntrack_expect\x00') sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x10, 0x3f5, 0x10, 0x70bd29, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x24041011) write$P9_RMKDIR(r2, &(0x7f0000001700)={0x14, 0x49, 0x1, {0x10, 0x4, 0x3}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x13b1c0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000002900)={0x1, 0x1, &(0x7f0000001780)=""/187, &(0x7f0000001840)=""/4096, &(0x7f0000002840)=""/184, 0x100000}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ubi_ctrl\x00', 0x22000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) r5 = syz_open_dev$midi(&(0x7f0000002980)='/dev/midi#\x00', 0x8, 0x1) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000029c0)) fcntl$dupfd(r4, 0x406, r0) [ 122.822094] IPVS: ftp: loaded support on port[0] = 21 [ 123.022758] IPVS: ftp: loaded support on port[0] = 21 [ 123.098330] chnl_net:caif_netlink_parms(): no params data found [ 123.196134] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.203282] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.211744] device bridge_slave_0 entered promiscuous mode [ 123.218905] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.226953] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.233923] device bridge_slave_1 entered promiscuous mode [ 123.268918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.279831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.304926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.312503] team0: Port device team_slave_0 added [ 123.320463] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.327627] team0: Port device team_slave_1 added [ 123.343417] IPVS: ftp: loaded support on port[0] = 21 [ 123.347381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.355703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.381058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.395928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.402420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.427913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.442924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.451625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.522970] device hsr_slave_0 entered promiscuous mode [ 123.560584] device hsr_slave_1 entered promiscuous mode [ 123.603501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.616588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.696394] chnl_net:caif_netlink_parms(): no params data found [ 123.724702] IPVS: ftp: loaded support on port[0] = 21 [ 123.904949] chnl_net:caif_netlink_parms(): no params data found [ 123.927358] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.935667] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.943836] device bridge_slave_0 entered promiscuous mode [ 123.952522] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.958881] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.967311] device bridge_slave_1 entered promiscuous mode [ 123.979271] IPVS: ftp: loaded support on port[0] = 21 [ 124.008112] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.014587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.021493] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.029311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.116839] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.135894] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.154405] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.168285] chnl_net:caif_netlink_parms(): no params data found [ 124.179951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.223729] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.230171] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.238311] device bridge_slave_0 entered promiscuous mode [ 124.259964] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.268157] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.276319] device bridge_slave_1 entered promiscuous mode [ 124.284473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.292038] team0: Port device team_slave_0 added [ 124.315888] IPVS: ftp: loaded support on port[0] = 21 [ 124.333059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.340840] team0: Port device team_slave_1 added [ 124.365438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.374795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.407529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.413867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.441263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.456878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.463802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.489839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.501353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.510526] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.518292] team0: Port device team_slave_0 added [ 124.527961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.560134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.567484] team0: Port device team_slave_1 added [ 124.653781] chnl_net:caif_netlink_parms(): no params data found [ 124.694351] device hsr_slave_0 entered promiscuous mode [ 124.710580] device hsr_slave_1 entered promiscuous mode [ 124.759070] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.766389] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.774012] device bridge_slave_0 entered promiscuous mode [ 124.793062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.807649] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.814818] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.826855] device bridge_slave_1 entered promiscuous mode [ 124.834869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.841388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.866717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.878315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.884716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.909981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.920911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.948236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.956395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.982788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.023978] device hsr_slave_0 entered promiscuous mode [ 125.080552] device hsr_slave_1 entered promiscuous mode [ 125.121029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.128260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.146217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.217158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.225030] team0: Port device team_slave_0 added [ 125.246410] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.253609] team0: Port device team_slave_1 added [ 125.339947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.364169] chnl_net:caif_netlink_parms(): no params data found [ 125.393664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.399941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.426198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.444530] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.452052] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.459950] device bridge_slave_0 entered promiscuous mode [ 125.489340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.495795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.521347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.532635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.538970] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.546618] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.554657] device bridge_slave_1 entered promiscuous mode [ 125.576376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.596137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.617394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.636992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.644902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.659251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.706163] device hsr_slave_0 entered promiscuous mode [ 125.750646] device hsr_slave_1 entered promiscuous mode [ 125.812242] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.818347] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.826719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.842132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.848881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.856891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.884354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.894048] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.903782] team0: Port device team_slave_0 added [ 125.909937] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.917465] team0: Port device team_slave_1 added [ 125.931239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.938942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.947914] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.954335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.968735] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.975395] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.982892] device bridge_slave_0 entered promiscuous mode [ 126.012071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.023949] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.031188] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.038240] device bridge_slave_1 entered promiscuous mode [ 126.046213] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.052883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.061575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.069237] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.075626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.095138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.103126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.130055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.148933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.174514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.181418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.207816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.218935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.235122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.244196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.254324] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.268247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.281718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.292056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.309879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.317334] team0: Port device team_slave_0 added [ 126.323604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.340802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.348714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.357652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.368125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.375457] team0: Port device team_slave_1 added [ 126.410582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.417877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.425926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.439612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.449731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.466014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.472353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.498655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.554750] device hsr_slave_0 entered promiscuous mode [ 126.610528] device hsr_slave_1 entered promiscuous mode [ 126.659767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.667788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.676060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.683830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.696470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.703037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.710814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.717051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.742671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.754605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.771276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.778583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.788546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.803785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.826386] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.835399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.884635] device hsr_slave_0 entered promiscuous mode [ 126.930415] device hsr_slave_1 entered promiscuous mode [ 126.971374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.988024] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.999874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.011143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.017795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.032272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.039659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.060830] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.067320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.074901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.097822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.119866] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.126251] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.154862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.164957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.204820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.213138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.222028] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.228384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.235807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.253491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.266271] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.291240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.299034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.307444] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.313846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.320980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.327848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.341661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.352449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.364598] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.376499] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.383241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.391297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.429812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.445050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.454011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.463150] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.469524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.479451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.487224] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.495377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.504805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.519487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.527770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.538082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.546088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.555094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.563302] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.569634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.579084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.588826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.598530] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.605875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.616826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.625292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.633727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.642163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.653665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.663301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.672691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.683082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.692338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.699138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.706852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.714957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.722841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.734412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.741326] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.750650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.761945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.769571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.782011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.791369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.799231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.808264] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.814661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.822209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.829859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.837725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.847679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.857834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.868250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.880469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.887551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.898023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.906257] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.912654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.920118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.927901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.935862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.944224] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.950903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.960928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.971010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.981174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.988122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.996084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.003792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.022893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.033911] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.041508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.048091] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.064924] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.071225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.078906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.089902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.098305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.106488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.115130] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.126340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.134337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.142187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.149898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.158152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.165426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.174655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.182129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.189425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.196705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.203821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.213297] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.219324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.231204] device veth0_vlan entered promiscuous mode [ 128.245823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.255879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.268939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.277497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.285410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.293300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.304010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.313775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.329679] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.340503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.347148] device veth1_vlan entered promiscuous mode [ 128.355966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.364305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.373485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.380769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.394057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.402558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.427076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.438221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.455150] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.465550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.481642] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.495821] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.503485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.515231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.529568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.539158] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.549557] device veth0_macvtap entered promiscuous mode [ 128.556176] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.564809] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.575153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.583647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.592972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.599657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.606969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.616840] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.624469] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.632989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.646880] device veth1_macvtap entered promiscuous mode [ 128.653955] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.667153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.677191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.686943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.699404] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.708827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.717590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.726200] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.732600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.739558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.747156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.756442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.766311] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.773153] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.783356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.792400] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.799803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.808427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.816652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.824950] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.831360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.839050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.847300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.855146] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.861567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.869080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.877593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.887656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.897879] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.909201] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.926644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.937687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.947923] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.954345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.962548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.971404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.982386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.990869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.000225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.008071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.022103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.037060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.048287] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.057013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.065999] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.076640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.088866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.097094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.105528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.113756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.123304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.133866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.145054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.153291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.162893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.176136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.186648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.195723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.207649] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.215445] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.223899] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.240794] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.252580] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.260135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.268898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.277338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.285560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.293810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.301978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.309818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.317189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.326796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.338539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.350683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.360603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.368341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.376934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.386216] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.396383] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.403454] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.414632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.423688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.432854] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.439438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.448625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.456840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.465815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.474484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.482007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.489649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.497018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.507996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.515149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.524862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.535924] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.550400] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.557086] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.568703] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.576906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.586979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.594798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.603078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.612562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.621663] device veth0_vlan entered promiscuous mode [ 129.664521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.674372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.687487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.694667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.702705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.710938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.718375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.726761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.734182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.742211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.748270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.755702] device veth0_vlan entered promiscuous mode [ 129.768646] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.777300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.805006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.812680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.822359] device veth1_vlan entered promiscuous mode [ 129.828265] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.839056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.849316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.855875] device veth0_vlan entered promiscuous mode [ 129.867025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.876051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.883690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.891606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.904884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.915157] device veth1_vlan entered promiscuous mode [ 129.922933] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.931783] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.946427] device veth1_vlan entered promiscuous mode [ 129.955655] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.965494] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.987639] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.997802] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.022132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.039572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.053954] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.076933] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.091397] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.105175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.108489] hfs: unable to parse mount options [ 130.119002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.127039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.134379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.134919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.149371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.164441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:26:58 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000800)={[0x1002]}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0xb, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r3, 0x1, 0x0, &(0x7f00000001c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) kcmp(r2, r3, 0x6, r0, r4) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r8, r1, 0x0, 0x209) [ 130.172756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.181404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.189570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.199466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.220526] device veth0_macvtap entered promiscuous mode [ 130.227156] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.236500] device veth0_macvtap entered promiscuous mode [ 130.245315] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.254754] device veth0_macvtap entered promiscuous mode [ 130.262220] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.271887] device veth1_macvtap entered promiscuous mode [ 130.278878] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.285763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.294548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.302387] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.309805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.324425] device veth1_macvtap entered promiscuous mode [ 130.332871] device veth1_macvtap entered promiscuous mode [ 130.344851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.357460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 04:26:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000800)={[0x1002]}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0xb, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r3, 0x1, 0x0, &(0x7f00000001c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) kcmp(r2, r3, 0x6, r0, r4) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r8, r1, 0x0, 0x209) [ 130.375780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.390612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.401557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.417598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.428752] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.440313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.452087] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.467707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.475968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.484134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.495256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.505453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.517201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.527931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.535516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.546772] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.562146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.570735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:26:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) eventfd(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)) [ 130.578462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.588503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.602629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.618719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.639826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.649121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.659976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:26:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @dev={[], 0x40}}, 0x14) [ 130.689540] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.696859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.709122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.724258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.734271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.734329] hrtimer: interrupt took 25707 ns [ 130.748200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.769740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.779599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:26:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/nullb0\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) [ 130.794367] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.802841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.820355] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.836281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.855000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.864001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.872912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.881255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.889118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.899151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.909572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.919678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.929865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.940666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.947591] batman_adv: batadv0: Interface activated: batadv_slave_1 04:26:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="a1"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 130.964083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.974065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.974644] XFS (nullb0): Invalid superblock magic number [ 130.984995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.001922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.012150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.022393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.036302] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.047277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.065726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.080921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.099010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.112446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.148318] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.161683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.174165] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.187267] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.200284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.207817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.227527] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.241754] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.248518] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.257247] device veth0_vlan entered promiscuous mode [ 131.264083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.271582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.282265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.294628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.304182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.317252] device veth1_vlan entered promiscuous mode [ 131.331718] device veth0_vlan entered promiscuous mode [ 131.340962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.347919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.365207] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.375032] device veth1_vlan entered promiscuous mode [ 131.387914] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.396402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.406116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.421654] device veth0_macvtap entered promiscuous mode [ 131.427809] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.446579] device veth1_macvtap entered promiscuous mode [ 131.453229] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.466481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.482400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.499429] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.513587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.521733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.528982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.537004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.546282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.556104] device veth0_macvtap entered promiscuous mode [ 131.563669] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.573339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.587757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.600825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.610652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.620232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.631313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.640818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:27:00 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[], 0xfffffd2d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0xc441, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x135) unlink(&(0x7f0000000040)='./file0\x00') [ 131.650722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.668592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.675977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.685155] device veth1_macvtap entered promiscuous mode [ 131.706754] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.724517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.734560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.745076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.755491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.769692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.784384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.799019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.810717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.819910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.829606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.840642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.850811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.862421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.869619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.881710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.891111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.899049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.914097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.931561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.942167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.952920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.962917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.972355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.983272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.992700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.002449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.011854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.021692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.033557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.041386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.059859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.067727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.078453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.091757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.103280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.115235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.124566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.134525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.143720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.153707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.162974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.173413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.185998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.194721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.211860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.220803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:27:01 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16], 0xfffffd2d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)=""/189, &(0x7f0000000000)=0xbd) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') prlimit64(0x0, 0x1, 0x0, &(0x7f00000001c0)) ptrace$peek(0x3, 0x0, &(0x7f0000000440)) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x80, r2, 0x4, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff34}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x46}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x2}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="44de36feffffff0e3feb7320a9441f218faf07fcc46d0fd85e25b0c0bf388281e9f20567f7364fd26a74e0cda78dd0821a4e8bc5a4c40d020000004901d20bb6a497d4f390abf5dbd755456f442e77378d501745be214cd1a0c75ad49c9cdd4ef2f26b0e86e0b65f2c2530bb7aaffad2c374a5dc95", @ANYRES16=r2, @ANYBLOB="000325bd7000ffdbdf251f000000080001000100000006002100620000000700210062620000060021006200000006002100620000000800010004000000"], 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x40c1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:27:01 executing program 4: pipe(0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x4813c, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./bus/file0\x00', 0xfffffffffffff001, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="bac22e287d42b70bc8ffbaabb8e9f3dab76e6adaf72b449f2c9e3f8836addf1171fbc45202b32fc64957b2ba4bfacdfde311fd108bc3ec419a86094c86285c214f573da61d786a6ab3cdf13e64df70aa086ad07ec311f8cf97d1094bf0d5ee1fbad131de9d396ad70257ed7cf2133eabe7468e7aedf2b74ffd10b3b4c7cb4679bca68fda2e693c9c308b42ab296bc1f39f0381b80cb5b6dcd8afbcb2d617a365f3c19e02cf30ef1a7424fc0400cc", 0xae, 0x3}, {&(0x7f00000001c0)="11d93c4eee244be35208ca8584d17d82736bc5f7bc83a8f0cbffe96b69c3884f301ea75cce3f85148d06e5e59c5d19f0fc6fd07d3e2fac81c41b1aa77b268337685c50cf5e44ba26dcb522d4297bd008896fea1b7a7360ad5ec9904ae357f17cd968f473bdac0e34b26fde94fa762d65ceff35cd4b5714f4043c452285a06abcd6c7aacc", 0x84, 0x80}, {&(0x7f0000000280)='6F', 0x2, 0x4}], 0x100d000, &(0x7f0000000340)='%-\x00') 04:27:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) r2 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffa000/0x1000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000080)={0x0, 0xfe, 0x6, 0x0, 0x3, 0xec, 0xb9, 0x80, 0x97, 0x9, 0x6, 0x0, 0x0, 0x8, 0x6, 0x4, 0xe, 0x81, 0x5, [], 0x8, 0x6}) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x5, 0x4) [ 132.506196] audit: type=1804 audit(1595132821.226:9): pid=7792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir464013635/syzkaller.jYCEiW/1/bus" dev="sda1" ino=15766 res=1 [ 132.549954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=7794 comm=syz-executor.2 [ 132.602970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pid=7802 comm=syz-executor.2 [ 132.610827] audit: type=1804 audit(1595132821.256:10): pid=7792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir464013635/syzkaller.jYCEiW/1/bus" dev="sda1" ino=15766 res=1 [ 132.679574] audit: type=1804 audit(1595132821.396:11): pid=7792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir464013635/syzkaller.jYCEiW/1/bus" dev="sda1" ino=15766 res=1 [ 132.709121] audit: type=1804 audit(1595132821.396:12): pid=7806 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir464013635/syzkaller.jYCEiW/1/bus" dev="sda1" ino=15766 res=1 [ 133.593146] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 133.593146] [ 133.661676] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 133.661676] 04:27:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_POWER_OFF(0xffffffffffffffff, 0x3310) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 04:27:02 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) fstatfs(r1, &(0x7f00000001c0)=""/209) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0x56c636c46d36da41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="0d25403214c75715ff5f7772e7db0fd2c1281add400306e097eaaf4e6840964a8fd6c928af99e9601308bda239d5c69debe304053e4f2a4e3afbe986cd82bc197e9057768672fe4f6babfb095ce064e0034ce56cccf1c30250e869d172966e625123b74e9e79bebe22652aa9d48deaf746ab829f7bc75749c600541b73ce5d17d5b962c577e2cddb4a963bef6a6acb0009006f1722b9b5c807e0126719e85bc7a74f85efc0dfd294de9956b4c9e2a27ad10208be092cc5065411cd0f181374", @ANYRESHEX], 0x6c}}, 0x2000c800) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = socket(0xa, 0x0, 0x0) close(0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @local, 0x9}], 0x1c) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) finit_module(r6, &(0x7f0000000040)='/proc/timer_list\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) 04:27:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x82044}, 0x40000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='FREEZING\x00', 0x9) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000340)={0xc, 0x8000, {0x51, 0x0, 0x0, {}, {0x0, 0x7fd}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x1000}}}, {0x56, 0x1, 0x4, {}, {0x6, 0x8000}, @ramp={0x5, 0x400, {0x3, 0x7ab7, 0x7f, 0x4}}}}) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) 04:27:02 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x1ffff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x861a, 0x9, 0x3, 0x0, 0x20, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, 0xffffffffffffffff, 0x4e533000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:27:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000100)={0x1, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:27:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x180, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xec}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x42}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff2e}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc44f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x44d7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ef5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x337}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000000600)=ANY=[@ANYBLOB="749bf528f5d0c86fd804c105fa7d033e02e797225a341d01dc344c73254d1874edd2341ec4", @ANYRES16=0x0, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x2324c93e9ece0030}, 0x4000800) clone(0x20000000d3248500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x622, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9b226f62054873da43a51c812a213bde8c2f84c09347345eea649d0eeb386d29f7f97db15a3578759950b8ba196245ccac5730521d9f4775be8207a5c42ff8e030dd3c7909945fa315c0535b2b", 0x4d, 0x9}], 0x993060, &(0x7f0000000200)='(\x00') [ 133.774907] audit: type=1400 audit(1595132822.496:13): avc: denied { sys_admin } for pid=7844 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 133.814980] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:27:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r4, @ANYBLOB="c4b568672f877675d62781332ff0954d7216a97d91f21ff96d834d1d4f82793727351d7aece9a70206e72c0bb71c70650d65104378a9153f0e4be822a1c5d5fc87a219c477e952ee95387522e3a87dda795090e3cf76e830238cae8629f6a6f0cfc5fdd09ebad631ecf6f022553d982b4f00"/126], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 04:27:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="040000000000000000000000000000000002000000000000000000000000000000000000a45fec49f05dc1bef538cf5d25d97b95000000000000000000000000000000000200000000000000000000000000000020000280"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x681, 0x100000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 134.102729] IPVS: ftp: loaded support on port[0] = 21 04:27:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x40900, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x7fff) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7800800030000105040080ed5f00010008000100627066000000000000070000000000"], 0x78}}, 0x0) 04:27:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$smc(0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)="fab94158ad9f700afcd002749362dcf5399baaebfc93ae8e922ec9a9f4c844db7e36deb519126af78a53213e726dd4a248973412636f7b38de0c8389836530a679bdbc541208a71b3a16869949ec48691699bf6e99ba60e60e4eb489b05cbfc215e8082d1cfad16b37d26c53b80127a00eb38e8f63e2623539ae3a9b7f", 0x7d}, {&(0x7f00000002c0)="f18eafd5629ca6f292a06306d6365494b710f28e76724b9f77b9d99a1e00381d0963121640f367db9791b23aa8532e92d698b1747f155ecd3cd340f61732af5984975b885d132c971f9e7a586a6e6f776bcf9b7768281d284bb61ea042f9d4af7d13b8a69070170ad46406391ad71740de301fb959bcb2b80c775b0ded6f22c1c6b49605441b7055c14a23bad0ac4e86d0801bcb35f4cd42cad25ad02f8d0d4cedd13ad52298", 0xa6}], 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a748265cc91db27334a3bebbfbbf5fe1e8f7553083dd43f30237cb0effbaebcac1f814a26ac2622cee692107c202e188c7b8097753d133eeec9af560733a39e996a9683b22f7dd8558ce40700000000000000734c42fe2b40949c36e5ccb9e0e0c5fef2f699c39e7d27aa56ea32c9f8d744ab597b26181bd3264679a530c064cfeb9c468a0121ac1ec812e2f8785be92ef395374f35c4763560a0fe20b3e4e303ec666ea5d48127adfc22e79e2560c97ec18ff3cc2d5c"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x200}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0xd, 0x7}) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 134.222453] device ipvlan2 entered promiscuous mode 04:27:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_LOCK(r1, 0xb) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit_group(0x0) syz_emit_ethernet(0x8f, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6042bf0000593a00fe8003100000000000000d00000000aaff020000000000000000000000000001020090780000007c607f112d80012900ff010000000000000000000000000001000000000000000000000000000000000000000000003a0004010000000000000002040100000000ff020000000000000000000000000001e26132df3955"], 0x0) 04:27:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}, 0x7f}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d80)=""/225, 0xe1}, {0x0}], 0x2}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)=[{0x0}], 0x1}, 0x8000}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 04:27:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x1}, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000480)={'syztnl1\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x80, 0x40, 0xfe, 0x0, {{0x16, 0x4, 0x3, 0x5, 0x58, 0x67, 0x0, 0xa, 0x4, 0x0, @initdev={0xac, 0x1e, 0x4, 0x0}, @local, {[@rr={0x7, 0x17, 0x7f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @rr={0x7, 0x2b, 0x61, [@private=0xa010100, @local, @empty, @broadcast, @private=0xa010102, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, @remote, @broadcast]}, @end]}}}}}) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x1, 0x0, 0x2}, 0x20) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r5, &(0x7f0000000600)="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", 0xe00) sendfile(r5, r6, 0x0, 0x12000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) socket(0x0, 0x0, 0x0) 04:27:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCONS(r3, 0x541d) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) [ 134.454193] device ipvlan2 entered promiscuous mode [ 134.527071] device batadv0 entered promiscuous mode [ 134.543767] device vlan2 entered promiscuous mode [ 134.667658] audit: type=1800 audit(1595132823.386:14): pid=7958 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15792 res=0 04:27:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x9900, 0x0, &(0x7f00000013c0), 0x0, 0x0) 04:27:03 executing program 0: chroot(0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:27:03 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x3, 0x0, @rand_addr=0xfffffffc, @private=0xa010102, {[@ssrr={0x89, 0x3, 0x9a}, @timestamp_addr={0x44, 0x8, 0x5, 0x1, 0x0, [{@empty}]}]}}, @address_reply}}}}, 0x0) [ 134.745612] device batadv0 left promiscuous mode [ 134.804334] audit: type=1400 audit(1595132823.406:15): avc: denied { dac_read_search } for pid=7961 comm="syz-executor.5" capability=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 134.837720] audit: type=1400 audit(1595132823.406:16): avc: denied { dac_override } for pid=7961 comm="syz-executor.5" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:27:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x100000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 04:27:03 executing program 5: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffd}}}}, 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 04:27:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x4, 0x3b, 0x159, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0xfffffffffffffffc) 04:27:03 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x2002161}}, 0x50) 04:27:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) 04:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 135.043833] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 04:27:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:27:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x2c, 0x3, 0xc) [ 135.113301] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 135.149115] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 135.160830] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (fdfe1829) [ 135.258192] device batadv0 entered promiscuous mode [ 135.281379] device vlan2 entered promiscuous mode [ 135.296350] device batadv0 left promiscuous mode 04:27:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) close(r0) 04:27:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 04:27:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{}]}) 04:27:04 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000700ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003", 0x99}], 0x1) 04:27:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0xfffffffc, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r0, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:27:04 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:27:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x400448cc, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x800000805, 0x0) [ 135.478793] audit: type=1326 audit(1595132824.196:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8045 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 135.534521] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:27:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)="84e4bdb8cb93bc56849414a7daf0cf2faac1555b040b7f1e63b0590f126dc5cbc64b0fcb0f896db89b227979704b8b6edd1eeb1e1968b5ea4bd88f391bff4a5fe3a44cda984100c873af3f1e9a690100000000000700ea82df156501a0b7bc6ac242492666ee48592a97b43c4006eb2ccdd4f3b0068862c5ddd590d19aee813f0947cd2b7988e489a9724f3dafb02b6ee72d3d7238e1db3003", 0x99}], 0x1) 04:27:04 executing program 4: 04:27:04 executing program 4: 04:27:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0xfd}}) [ 136.274129] audit: type=1804 audit(1595132824.996:18): pid=8064 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir976611934/syzkaller.4QcslQ/12/bus" dev="sda1" ino=15793 res=1 04:27:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4020744f, 0x0) 04:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 04:27:05 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c08, 0x0) 04:27:05 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:27:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="580000000102010400000077e5ae8f490a9b7e00440001"], 0x58}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x6f0e) [ 136.448064] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.080624] IPVS: ftp: loaded support on port[0] = 21 04:27:14 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:27:14 executing program 5: 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000020000fff"], 0x38}}, 0x0) 04:27:14 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:14 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:14 executing program 1: 04:27:14 executing program 1: 04:27:14 executing program 5: 04:27:14 executing program 1: 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000020000fff"], 0x38}}, 0x0) 04:27:14 executing program 1: 04:27:14 executing program 5: 04:27:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:27:24 executing program 5: 04:27:24 executing program 1: 04:27:24 executing program 3: 04:27:24 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:24 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:24 executing program 5: 04:27:24 executing program 1: 04:27:24 executing program 3: 04:27:24 executing program 5: 04:27:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) 04:27:24 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) [ 156.598853] syz-executor.3 (8242) used greatest stack depth: 24928 bytes left 04:27:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:27:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 04:27:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:27:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}]}, 0x1c}}, 0x0) 04:27:34 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:27:34 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c000900080000004441921e966961fb82c0768fe7e77004188a7effaa665c8a8b1d1817308b40f8e12ddfe18af3e7e0c8e90cd8853fc621f6166c0db5e9fac5cf530ce55eb567a0d176c99ebd4511ddc5a41d2f627bbc21b2", @ANYRES32], 0x30}}, 0x80) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x4000000) io_setup(0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 166.249977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.385570] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 04:27:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@private0, @in6=@private1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in=@loopback}}, 0xe8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000003c0)="26f3670f23a30f0017c7442400812d6ee1c744240200800000c7442406000000000f011c240f01cbb8050000000f23d80f21f835c00000100f23f80f00d40f20e035000001000f22e066ba4200b891540000eff30f122cdab8070000000f23d80f21f835400000d00f23f8", 0x6b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r6, 0x0, 0xd3}, &(0x7f0000000100)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:27:35 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20cb01c6, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:27:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 166.810659] syz-executor.3 (8292) used greatest stack depth: 24864 bytes left 04:27:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) 04:27:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) 04:27:45 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:27:45 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20cb01c6, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 04:27:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:27:45 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:27:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) 04:27:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20cb01c6, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:27:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 04:27:45 executing program 1: 04:27:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 04:27:45 executing program 1: 04:27:45 executing program 5: 04:27:45 executing program 1: 04:27:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:27:55 executing program 3: 04:27:55 executing program 5: 04:27:55 executing program 1: 04:27:55 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:27:55 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:27:55 executing program 3: 04:27:55 executing program 1: 04:27:55 executing program 3: 04:27:55 executing program 3: 04:27:55 executing program 5: 04:27:55 executing program 1: [ 194.989325] NOHZ: local_softirq_pending 08 04:28:05 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:28:05 executing program 3: 04:28:05 executing program 5: 04:28:05 executing program 1: 04:28:05 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:05 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:28:05 executing program 3: 04:28:05 executing program 5: 04:28:05 executing program 1: 04:28:05 executing program 5: 04:28:05 executing program 3: 04:28:05 executing program 1: 04:28:15 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:15 executing program 5: 04:28:15 executing program 1: 04:28:15 executing program 3: 04:28:15 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:28:15 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:15 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:15 executing program 1: 04:28:15 executing program 3: 04:28:15 executing program 5: 04:28:16 executing program 3: 04:28:16 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:16 executing program 1: 04:28:16 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:28:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000640)="6653070000053c27bc33760036394065d6aed12f", 0x14}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="7f8e862e281d31ff787592c5100fc4edba835ed3cc015465b242cb147a047fefc03a759eeaae8e72be940076fc76115cb7fc9e2784a6aec29513bf24aad0329d7cf5e0529eb87061c8fff8166614ef791cb131098514ccb1ed3a505e65582b483fb4a7eca422fcdf1946a6f4564fdd862bcc13c0ddb123335e0c99216b8dded470a7c5730766b17050") ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0xdf, 0xfffffff7, 0x1, 0x800, 0xc, 0x7}, {0x1, 0x9, 0x8, 0xff, 0x1f, 0x7}], [[]]}) 04:28:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r0, &(0x7f0000001900)={@void, @val, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}}}}, 0xfdef) [ 207.388128] ptrace attach of "/root/syz-executor.1"[8481] was attempted by "/root/syz-executor.1"[8485] [ 207.401258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.410114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.458742] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:28:16 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/77, 0x4d}, 0x9}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000440)}, {&(0x7f0000000c40)=""/106, 0x6a}, {&(0x7f0000000cc0)=""/112, 0x70}, {&(0x7f0000000d40)=""/85, 0x55}], 0x5, &(0x7f0000000540)=""/48, 0x30}, 0x5}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYRESOCT=r1, @ANYRESOCT, @ANYBLOB="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", @ANYRES16]}}, 0x801) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:28:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 04:28:18 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:28:18 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:18 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x180, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xec}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x42}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff2e}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc44f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x44d7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ef5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x337}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000000600)=ANY=[@ANYBLOB="749bf528f5d0c86fd804c105fa7d033e02e797225a341d01dc344c73254d1874edd2341ec4", @ANYRES16=0x0, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x2324c93e9ece0030}, 0x4000800) clone(0x20000000d3248500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x622, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9b226f62054873da43a51c812a213bde8c2f84c09347345eea649d0eeb386d29f7f97db15a3578759950b8ba196245ccac5730521d9f4775be8207a5c42ff8e030dd3c7909945fa315c0535b2b", 0x4d, 0x9}], 0x993060, &(0x7f0000000200)='(\x00') 04:28:19 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) [ 210.422822] print_req_error: I/O error, dev loop3, sector 0 [ 210.480271] IPVS: ftp: loaded support on port[0] = 21 04:28:19 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000100)={0x1, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:28:21 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:28:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c0006000000191717d41900008000fe00001338d52f4400809bfb83de448daa7227bfcbdd14da1f887c215ac5342f8cc43ac9", 0x55}], 0x1}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) 04:28:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) [ 213.221858] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.275231] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:22 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:22 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:22 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)) 04:28:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000140)=ANY=[]) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000000020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:28:22 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 04:28:22 executing program 3: mlockall(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x16c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x954}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @remote, 0x4}}}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4010}, 0x4084) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @default, r3}) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f0000000180)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x63, 0x1, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000100)={0x1, 'xfrm0\x00', {}, 0x3}) 04:28:24 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:24 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:28:24 executing program 3: syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000000706010200000000000000000200e09d14ae9304c337ce1d47000305000100070000000900020073797a3202000000090059c4a3c37a3000000000f14acae9d3f97ad88604ab8e8af8edbc236d1a36e10d0afbc8952127fe3972f05a22494fa5f25d679957c4620ef087a8fefdf9c65162782f711e3eb697e4cd3fe432ce5b807d4573ba2f800059294f4bee90fea643e393b2502bafc1bffdd07873d09d3b4243d9ab3ab57cb64d377cc1f5b27a670298bdd9f73e80a8daa248fe955787ca839a90bb637b146b35f4dc63f2bb168c53ea03e081865087ad24c3cb90cd5fdf778b1641ce9741fb"], 0x34}, 0x1, 0x0, 0x0, 0x24004004}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) migrate_pages(r0, 0xfffffffffffffffd, 0x0, &(0x7f0000000180)=0xffffffffffffff81) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c862c00", 0x9}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) pipe(&(0x7f0000000440)) 04:28:24 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x286, &(0x7f0000000140)={@local, @broadcast, @val={@void, {0x8100, 0x2, 0x1, 0x1}}, {@ipv6={0x86dd, @tipc_packet={0x4, 0x6, 'QOM', 0x24c, 0x6, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x1, 0x0, [], [@pad1]}, @fragment={0x87, 0x0, 0x45, 0x1, 0x0, 0x2, 0x66}, @hopopts={0x6, 0x20, [], [@enc_lim={0x4, 0x1, 0x2b}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @padn, @generic={0x57, 0xe9, "e7958b2087081c5a7f3f1b9ef6c2274a7cad49e30359c55f573b0230486b6730c5a69045f2acd290ea826f7cb1cee1ff4cd45041e0d2f1ac301fa5ffa7d7620df7f2b1485726e701727fea4563767e11a85a52f07f620f0dc2e58bda1b34f6deda94156b6ecf77998243bee9c96d0a3d3c249bf52994d3eece4a5dec906c1b9bcc110d8e0368c3149a28568803dadf3cb609667f0a3a5c18c2e6f38f8ac6836d4efd95b6d62fdeb78ebe5ed5a33178aa61d6cb882ce23bf81d35fc8b61e4ef9b69e11699bcc6a43624fe2f9796869f6902215d8a614484588f4db8abb0613c97773a62f741a6126b45"}]}, @srh={0x2b, 0x6, 0x4, 0x3, 0x7, 0x20, 0x110, [@rand_addr=' \x01\x00', @ipv4={[], [], @loopback}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x2f, 0x5, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x0, 0x401, [0x3, 0x1, 0x8000, 0xc3ba]}}]}], @name_distributor={{0xb4, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x3d, 0x0, 0x1, 0x3ff, 0x410, 0x2, 0x4e23, 0x4e24, 0x0, 0x4}, [{0xe6ee, 0x2703, 0x8, 0xd17, 0x7, 0x7ff, 0xa, 0x80}, {0x3, 0x9f9f, 0x4, 0x200, 0x59, 0x3, 0x1, 0x6}, {0x1, 0x0, 0x1, 0x1, 0x6, 0x7f, 0x4, 0x98}, {0x4, 0x8, 0x1, 0x5, 0xfc8a, 0x0, 0x1, 0x1ff}, {0x2, 0x1, 0x3c7, 0x4, 0x4, 0x7, 0x2, 0x9}]}}}}}}, 0x0) 04:28:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000000000000000000000000200000000000000db000000000000000000000000000015e0cf500000000000000000000000000000c6686050737e272100000280"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:28:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:28:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0x9a0000, 0xfff, 0x1, r2, 0x0, &(0x7f0000000240)={0x9a0921, 0x19f4391b, [], @p_u16=&(0x7f0000000200)=0x4}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000340)={r7, 0xb, 0x9}, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x1000, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYBLOB="7f000300300005004500"], 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r9, 0xff}}, 0x10) r10 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x600082) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000002c0)) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r10, 0x40044103, &(0x7f00000001c0)=0x17a) [ 216.747684] NOHZ: local_softirq_pending 08 04:28:25 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:28:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:27 executing program 3: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="91af4a5f012e68086e8e41efbc85e1fd883522f6ee9716d57ed115a2be78ac923e967faa940c40044bf54899b8d2e0b0f48a14ab000000000000a966d6d929cce8bbd111a3da7789d824f3433e044c10a46a755694b19a10834a64c5c5a0f1a9b4ef9674c58a88782265aa5399fcb7bfdda0d55e67b58cd5d5f3a10c8296b1ee046973489c65d000dd49663c48fe78e17e163421df5be1f32781f93d9a7978db85f45dd6d6f5a4af103955db711f89e8e5f6e8"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = gettid() tkill(r2, 0x33) ptrace$cont(0x7, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000200)={0x3}) sendmsg$AUDIT_SET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x400, 0x70bd29, 0x25dfdbff, {0x9, 0x1, 0x2, r3, 0x40, 0x7, 0xffffffff, 0x80, 0x0, 0x6}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x4801) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) 04:28:27 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 04:28:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000020c0)=@urb_type_iso={0x0, {0x4}, 0x81, 0x22, &(0x7f0000001800)="d62638b1c7f94f702b76046b5b5b343e0c314f182474e4c31f4588ff66690ceb5aa51f3b52e48e01710a701db3e8834ecd33d71a562f61db9cb5ba48137653f57a5815af3616272d8d6b3e82b5213cb58653ebcfd4feb7f6a9b3916247ccb4fe99ce342c0d7520c50521e28bcab730f41d6957e95b0c942ffdba645cb8cd83fa1933a8bd0a61326588ce3a1c1d4249571086492fe6cafd39f101a93258a73e7a147e338184df7fa9", 0xa8, 0x3fffc, 0x7, 0x73, 0x101, 0x401, &(0x7f00000018c0)="ea650b3db20d33a86dc2ea30e76e8ecc420364f25be8e787b77b04ef8ceab5b02ccec8790ac3796cb2d6cdf8e348893051dca75992af6055400958b34eb4e77fe43712e1096b6e5ea69e148040d5a98aa7384581c9a8b6be615dd6d110cc7f31a466c6c6b6efa4b80b750a7057cc2c4fd1e97224a3a2dff4e056852925e03fa3aab46b8dd9b638092016f15e3d74cf403f352f", [{0x0, 0x101, 0xffff}, {0x1, 0x2e, 0x7}, {0x6, 0x8, 0x80000000}, {0xbc1, 0x3f, 0x1000}, {0x4, 0xc4c9, 0xbd7f1ab1}, {0xffffffff, 0x1}, {0x9, 0x8, 0xff}, {0xc23b, 0x8001, 0xbd}, {0x9, 0x6, 0xfffffffc}, {0x2, 0xd95, 0xffffffde}, {0x7c, 0x1000, 0x89}, {0x1, 0x3f, 0x7fffffff}, {0x7f, 0x0, 0x4f}, {0x6, 0x81, 0x3b69}, {0x7, 0x2, 0x6}, {0x1000, 0x3ff, 0x7}, {0x1, 0xfe, 0xf1}, {0x9, 0x80, 0x6}, {0x7, 0x4, 0x400}, {0xdd32, 0x1, 0x40}, {0x0, 0xfffffffd, 0x5}, {0x7, 0x5, 0x80}, {0x7, 0x8, 0x7ff}, {0x5, 0x920, 0x7}, {0x6, 0x6, 0x200}, {0x7fffffff, 0x4b}, {0x10001, 0x6, 0x1ff}, {0x3, 0x5, 0x401}, {0x6, 0x1ff, 0x4e319a35}, {0x157, 0x1, 0x14}, {0x4, 0x80000001, 0x1e}, {0x7, 0xfbfffff9, 0xde7}, {0x7fff, 0x8, 0x9}, {0x6, 0x873, 0x3f}, {0xfffffffa, 0x4, 0xfffffff8}, {0x7, 0xffff}, {0x3, 0x1, 0x717fbfb7}, {0x2, 0x400, 0x101}, {0x1, 0x2, 0x9}, {0x46, 0xfffffffe, 0x2}, {0x7, 0x10001, 0x7}, {0xffffffff, 0x9, 0x2}, {0x6, 0x5}, {0x1, 0x20, 0x81}, {0x8, 0x3e0000, 0x9}, {0x4, 0x4, 0x3}, {0x7, 0x8, 0x9}, {0xb4d7, 0x7, 0xa1}, {0x7, 0xffffffff, 0x2}, {0x80000000, 0x9, 0x89}, {0x6, 0x800, 0x2}, {0x7fffffff, 0x0, 0x4}, {0x1d, 0x1, 0x81}, {0x7f, 0x1e, 0x3}, {0x8, 0xffff, 0x101}, {0x3, 0x7, 0x2}, {0xfffffffc, 0x8470, 0x100}, {0x8, 0x3, 0x8000}, {0x20, 0x8, 0x8}, {0x81, 0x10001, 0x1f}, {0x2, 0x5, 0x9}, {0x10001, 0x6, 0x5}, {0x1, 0xfffffff7, 0x80}, {0x9, 0x2, 0x3}, {0x4, 0x100, 0x7}, {0x3, 0xa8f, 0x6}, {0x400, 0x7, 0x7f}, {0x3f80000, 0x6, 0x200}, {0x4, 0x80, 0x10000}, {0x8001, 0x7fff}, {0x2, 0x36f, 0x1}, {0x7, 0x9, 0x3}, {0x3, 0x6, 0x9}, {0x0, 0x8af4, 0xfffff000}, {0x9, 0x8, 0x80000000}, {0x7fffffff, 0x4, 0x8000}, {0x5, 0x144}, {0x108, 0xaee8, 0x7}, {0xfffffff9, 0xfff, 0x1}, {0x43, 0x5f, 0x3f}, {0x6, 0xfff, 0x66}, {0x1, 0xffff}, {0x7, 0x3}, {0x5, 0xdc8b, 0xfffffffc}, {0x9, 0x800, 0xfffffff5}, {0xfffffff9, 0x3, 0x2}, {0x0, 0x200, 0x401}, {0x5, 0x7, 0x9}, {0x3, 0x3, 0x81}, {0x8, 0x400, 0x4}, {0x25, 0x5, 0x3ff}, {0x100, 0x4, 0x20}, {0x34, 0x2, 0x3}, {0x2, 0x6, 0x100}, {0x2, 0x7}, {0x4, 0x6, 0xa9fe}, {0x1fe0000, 0x9, 0x8000}, {0x0, 0x200, 0x5}, {0x7, 0xb6, 0x4}, {0x23c1, 0xfffffffd, 0x3b79}, {0x7fff, 0x30f, 0xfffff0eb}, {0x9, 0xfd, 0x6}, {0x0, 0x6, 0x6}, {0x1ff, 0x6, 0x8}, {0x7, 0x4, 0x7}, {0xfff, 0x8, 0x3ff}, {0x6, 0x1, 0xfff}, {0x100, 0x9, 0x1}, {0xfff, 0x1000, 0x7}, {0x6, 0xffff, 0x2}, {0xd05, 0x10000, 0x7}, {0x8001, 0xde, 0x35fc74cd}, {0x3, 0xb56, 0x1}, {0x200, 0xffffffde, 0x1ff}, {0x100, 0x8, 0x1f}]}) recvmmsg(r1, &(0x7f0000004440)=[{{&(0x7f0000000300)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/80, 0x50}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000000580)=""/51, 0x33}], 0x5, &(0x7f0000000640)=""/4085, 0xff5}, 0xb8}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001640)=""/20, 0x14}, {0x0}, {0x0}], 0x3, &(0x7f0000002740)=""/76, 0x4c}, 0x40}, {{&(0x7f0000002040)=@ax25={{}, [@null, @netrom, @bcast, @null, @default, @default, @bcast, @rose]}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001700)=""/66, 0x42}, {&(0x7f0000002880)=""/97, 0x61}, {0x0}, {&(0x7f0000001780)=""/125, 0x7d}, {0x0}], 0x5, &(0x7f0000001f40)=""/225, 0xe1}, 0xbc3a}, {{&(0x7f0000002dc0)=@nfc_llcp, 0x80, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400000000004000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @remote}, 0x8) fchdir(r4) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f00000016c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001680)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x0, 0x0, 0x0, {0x1, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, r0/1000+10000}}, 0x0) 04:28:28 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000000000131db87f5aa6c575cc5f6d00000000d77df3c00000393267c54c7d10d5e56abf0cf9c8f8a304364739f36d52314b21d8f96509221f4a621d0b39e8005f8b2bb7e97aafa02b8875d870717b783dc1a5a851297062605092cba180e7fd3c9de88e68baa54896938ec481ab44860306aa3e8a63e881fb54663191e05d9ee9b214433b"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000010000000000000000000240001001400010008000100ac1414aa08000200ff0000000c0002000500010000020000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="670c000000000000bf000000000000000900000000000000", @ANYRES32, @ANYBLOB="00d60d0000d100000000000085f600000000000000000c00a95c0000d97989a866", @ANYRES32, @ANYBLOB="000000000300"/28, @ANYRES32, @ANYBLOB="000000000400"/28, @ANYRES32=r2, @ANYBLOB="000000000100"/28, @ANYRES32=r4, @ANYBLOB="000000008d698c5300"/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r6, @ANYBLOB="000000000600"/28, @ANYRES32=r3, @ANYBLOB="00000000f7ffffffffffffff00"/28, @ANYRES32=r8, @ANYBLOB="000000009dd500"/28]) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 04:28:28 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000000000131db87f5aa6c575cc5f6d00000000d77df3c00000393267c54c7d10d5e56abf0cf9c8f8a304364739f36d52314b21d8f96509221f4a621d0b39e8005f8b2bb7e97aafa02b8875d870717b783dc1a5a851297062605092cba180e7fd3c9de88e68baa54896938ec481ab44860306aa3e8a63e881fb54663191e05d9ee9b214433b"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000010000000000000000000240001001400010008000100ac1414aa08000200ff0000000c0002000500010000020000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="670c000000000000bf000000000000000900000000000000", @ANYRES32, @ANYBLOB="00d60d0000d100000000000085f600000000000000000c00a95c0000d97989a866", @ANYRES32, @ANYBLOB="000000000300"/28, @ANYRES32, @ANYBLOB="000000000400"/28, @ANYRES32=r2, @ANYBLOB="000000000100"/28, @ANYRES32=r4, @ANYBLOB="000000008d698c5300"/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r6, @ANYBLOB="000000000600"/28, @ANYRES32=r3, @ANYBLOB="00000000f7ffffffffffffff00"/28, @ANYRES32=r8, @ANYBLOB="000000009dd500"/28]) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) [ 219.461755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000, @loopback, 0x61}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r5, 0x10099b8) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x156) ftruncate(r6, 0x0) [ 219.537683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:28:35 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040090) 04:28:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x100000a, 0x4000000000008e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prlimit64(0x0, 0x1, 0x0, &(0x7f00000001c0)) ptrace$getsig(0x4202, 0x0, 0x101, &(0x7f0000000400)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f00000002c0)={0xe, {0x3, 0x7f, 0x1f, 0x98, "f6e84d1cbdbf7bf67bc46ff178e5d814b399f3aec968d5150310204057a27c7523c8c80b86ae40ebde2855b368d1e76b5583e063e98e7a64af34f99b074dc388688d8ded04cf8cdf3a7538aa9e5c8631229f671b6004855dce64892e05370f0e8361e4421ed0a59b0f9a8d797ffa6bcc3f7e0f5c3dacd1308a15f46c53f3636ae25f7d60506a6c291911c08c3134593f140350bb217ba62a"}}, 0xa4) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) creat(&(0x7f0000000100)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x4000000, 0x4}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x9}, 0x0, 0x0) 04:28:35 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:35 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sync() 04:28:35 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:28:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x800, 0x4) sendto$inet6(r0, 0x0, 0xffffff55, 0x0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast1, 0x3}, 0x1c) 04:28:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x301000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r4, 0x7f}, &(0x7f00000001c0)=0x8) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000002010b"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r9, 0x4040ae72, &(0x7f0000000100)={0xffffff4c, 0xe9, 0xffffffff, 0x2, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = dup3(r5, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000000)=':\x00') 04:28:36 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sync() 04:28:36 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) [ 227.868122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x800, 0x4) sendto$inet6(r0, 0x0, 0xffffff55, 0x0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast1, 0x3}, 0x1c) [ 227.971765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x800, 0x4) sendto$inet6(r0, 0x0, 0xffffff55, 0x0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @mcast1, 0x3}, 0x1c) 04:28:45 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448f0, &(0x7f00000000c0)) 04:28:45 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sync() 04:28:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:28:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 04:28:45 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', r4}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r5, 0x1, 0x0, &(0x7f00000001c0)) r6 = syz_open_procfs(r5, &(0x7f0000000000)='children\x00') preadv(r6, &(0x7f00000017c0), 0xf2, 0x0) 04:28:45 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 04:28:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000140)={0x1000, 0x1e0, 0x550, 0xa0, 0x1, 0x3, 0x1c, 0x0, {0x2, 0x6}, {0x3ff, 0xfffffffa, 0x80001}, {0x3, 0x3ff}, {0x200000, 0x81}, 0x2, 0x1, 0xd6df, 0x8, 0x0, 0x6, 0xffffffff, 0x1, 0x3, 0x10001, 0x0, 0x0, 0x2, 0x100, 0x1, 0x4}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x0, 0x1}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40400000, 0x7f}, 0x10208, 0xfffffffffffffffe, 0xfffffffd, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast2}, 0x1, 0x4, 0x1, 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)="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", 0xff}, {&(0x7f0000000640)="bdef54dad1f7511658179debb8ac8beb4941269e2de226a6726e33878f34d4e7495f7f2e1c535dbb416b996640d0b41f130eb2e98fe9c85d0a565ed1c1e11e84f65f71380a5a57c546ad6817ec2acccafe4a0c10b0b30bca79c2d8367f3bac9dd3715b194fe057f367def972f6e603009890e57b6550198992e947bb74b7b06e0373029c7703e477a0e3e6fb8cb186c972de444b6cffff7dad2d878a5ceb46029d04b232bf62e0a293354a3f31a57d834a5e35a94eba5d12832c7405216b1a571487fc0d3bdabe46324903ca5ff43fa6fb5d40e5314606171936b2a808647f3ecdf49693b8e4b106914f3977fabbac41dfa11bcb9c3e3c94efdcb7c7d11d06b0375f1395bbe88d5871a17737b9cb038b28a357621b5d5cc5b9e1609291b97dbcd1b9bfd5427db5527d59af354f84e0d63dee275cbfbbb700c9c1b8c299af5ddb6d25a77f22c2f7053103f1db967758901919f254799bce026a5be18017e8de6ed017e476a3a6dcdffc14318d65cd1c5bc031a730a68a9446ba237498d599240aba93a5f0c86744e5bb498ecc9b4a7c7b9023fd5a39aacdc112e8e5ac88ced0566a7e93877f58187e3a4e20392924265b6de63501424ac716e00afebf71a78a3cadd3bb5948be46964c32190e189ac2a186921104029937015895e4304bce682c5dea8e88efa205d37ff910616fabd8b6b6c5bc5c8c28f1deb8fd9167b913843a69788ef67089127a22156c7a9c3012a0e020fe016349246809ae35c2d690c4bc9c7fe1dd8d65bd9e2ea2877b235c41dd65f3fa0afe1e209a11051bcee667d986506f097a800c9fc94c3095097eaae4876e1977bc1ddead326475988081f140157f6df4c34ccab226190847992ca2d428b0f7b61258ca4d4f4e2f9bc1c23ab565ba4060c4840345d5b2538ab4698ab837196c7d34d990c54e3b191b50aeb9cf73da015c08b59070136e7a00d1d65598cfa1768e433a8b2391401384a075d5c2f9cdc80084e1993e2ff4da7cf4a674a822cc924f21aa6248d97f93ee8ec5c908c515882f8808e610d7e43e9070e1d298da0ba136fb88ee1fb20106846d4db5ad75bb68f77cbf6cca8413023cc20c3697cf999f21dcb0cd9c96a7971a8de6b6872727dd2e3adc219057b20d7994b71637c01add651223947dd6d5e04b8fe0a29a0ed1fb86b2eeb024b2ea4a7c158992a9b9276c3aa5b9bca08fa604f76626855b1ce682af33a5aa371ed3dbad514b847c69b9d7cf0f21a8906b08799ad853aa5ea5e170ccf8900e1dcaa9fd65eb45a210f254e19c1f7f3b030e966b152364c665265dc1ec9ff7d096f6522df5b1c80649e88dcd56d6a38392da6e4ffb17bab5c469e786ed32ea176b1fa672a0ea6d9130822b74f9a70e75e0f9536872528dca7f62b672821789ee4703230e6089d9424498e912e36833d5a723c0caea193fb22902589e28b653a06d5a002240ad9274101b5cf06a3ac78682ab8f12c2ad6a977344a255f86a9bf664e9c9c1a53227a9580eb938e130d41422e8ec963dc5631f4294aba96654b52967fcd0e642ba3bb95951d48e5713dbdf8eddaf7cb236280ecd1231b662ab2ecb37c3a4127e939739253b3de583127dca1341cc099e83e2104119e89bb45d74de47bf0e8ff5be359488c399dc7acb16b1a82ed0c4cc4c521f2861625d5c1d2b1f05503f2c7494ce494dd33fd47d0a7ea403fa6ceaad76a3091cc9568191a2a156aaace2b6e927b98edd74609d9946fd3766b94f4133632423f7ebc28c387daa544b924cdd1ddcdc460298ce33a75ca84e3c831d3e5e0e42a8b51f9a461b98f8a3e9169dc09cc16ed882ca79e7e263427632ae6d85c2b583546edee45d754cd305b677850b06682212ba40d6f176a2cce3d0e37db74f6afb306f6d97e9c1ea17e5ec07267d061e97fbf94e35e1a4ee43d5db68025554906fe92f15bacb0a177fa664a2dfeb3fbe6cbfdd66b253921278cb62de5abfa065491f604c186b1f60340d21c54e469e559919d05cf64dadd8f1f1b51c9f591fd660d0a359be1f8e697b3b6393794cd956defcd850cd9c0315d9ccaeac5436929a1929653455ee0823b4b6c2d7d6193cf8fb2072d6a02690b24a31c1b2267d8e3cd21834bfe52d9529541a0210b7b52c790635154ccd5fabb8b9ae63e1fe620181a2416d5f5abbd39e2c3e458eb012f027148c9142ecf01cbf1c8b7d576698d7567732416950661acd7aad96d8200e703047b4d69952dd0483c1b4ff09e0f85e9433a27570b25908ff9113e7f3f2dd4028ad40c859807a51f4c0bf08acd2119646d1c0fd52ed5e98f88fb12fdc8a4303e60480048b052505d19e0252f4b5a299a956e00380bbaabd2e09ddb42ba000f2c80ea22d1a85fa9cf37457f50e5b8b0b0174dcad7b055ca2620158ee8503e2135b8fb92177e816326a490a18130f2b820264ab0f0a062f4831e1118f53bfd3ca29d43e64a319d90185edc8f78fe1749d1e083d395a715584059191f0d0421b3bc3d15adbcd9b60f8acdafd49d2d483017f982f9677aa297cd6d8bfffa20e72f6cfcaf015ac34d7c551423038b2795e8993303056e8c37d92be15c737600e4fc091e555a7a207eaac1804e167e61a537194533e9f99258b5aafd70c474be7fdd43adb363b44a459b5b04ecd97043150eb83d1625f629f9b134a98a9d5a66d6ed3041e538b763acfc1da6fc25f9d624df8863a725ee8e97a71d9d7547ad700bb0bbcbc1020da72324d8911d9c131e2ef6beef87e0fc40347e4b3d9605f1c8b62aaa3fc6e2ae35da94be638ddc1f1db58728344becfdc43f22db211aeadf8ff4eeaefc14212c15d9941c0fd43efea1260391448348b7d0f393936930f8d45d67fc93638d99a2fa81e2d75f746ae902962f19c9374b49aec2ac974e73e90c31faed9e07b717f6314ad3f56a2866b54d9a00d10f930256a9b3dfb7a0805080ecbb55685b3a206f70f5430ddefd77a5dde9c8b93a919158ccf9c13003307f11e9c46cc78c9698b6df8d143145e3bee45aee87e777c489695ff77f8e2ef945c48172178ff1062a44b52bc5a30d616013b3e45c54b3760bcdcdd559c3b87059a7facd27d403b110cb1c5edfe328ed75d5bd05e503e5e3281d3347b31de9df8ccb30f2218182ec1d78f3e553ba472e10c312d21a97b64fac11741f5a2da9767ba4c34de3e7704484ad40149c4cbb563a2629b98f841d0c5c3ce6c1ac74b9eb26e90eb042847b6764f1177ab2dad8e891de9d1e1813e13e6559f8c4a812ecee5ccb2723dbd8156b5ec9cb11f95137f0051a0efa2b03e8c8b7b85925cdf216732d92b28a3cae14e5ed33e449dc3e842ff95e98269d45fc3edfd774c9359c16fe0a7bc7919605ced84e6b1ecc749eefd7cd9c6a29ec565a760e1359775a81bd35dddfcb8a5b8496891f5ca6dc4c93a132746d5a6a1b5a830674b68c9e57a70f70d770f8affd6aaa0de02c4c6896da11defecb4d31d67d07fdbab323c209cd63fd5224558a5982b759a76252de92c80ac35fdfe04faa6e97b8d23762b529fd44d48877aa00126c8ceef71fce703cf119cf7051c9a2d6579ea6230334f72239c1f2f3ba21ea655b551f1a03501b9a4d8245fe3517f56f221c5c53a52585c5f060eeda5a94b7b857ead3dcab249d831b90c90d6a70ae5c101402591308fded2a6c12cf851efd99272819f4cd81fd41ddc65571cec8b61b71315dadbe2777dd456f8d0456b694c9f0c395d1da6967a0850071d71d11e6bb6f4d1a21fd3dcb63c312c8e40f8747c7e41d726c3f5e3d6cb4aa23eb2b69dc5b5b2798dfc9107683fd1401b35128bfd26694b365e5abcf9c36a47716b55ab16927fc3b66bd260d98aa0a90f0d88fba09531390a48a4048034fa112e1bd12ed71c15740b2f759d25cc1b14097d14207cf9b64c1fd97633868276ea4e84c6bf654c5e288bcb4e51843f57173776b1ee176da08bf613f6214da5b1737d8a0b006ee5b4e7d3c4d4b0329841d1f112f274986f20e29d5578a79401d2e71b1fd3cbf5f7e9786e550ca7ebb3c921c6dc0a86485cc5498bf9937a53aa870a648f93e9e71a6237446eb9f3e61fbb8ed4e707f0b4a86d8964eb538ea42b62e016b9174dea8bb2f38efda9f018a9d636d4d0e40fdced0ca9bd3ed0f271cabb317e2e2f9a25bb0bcd52ac5652c2f8337d7c6ada5968a604104ccc402ecb5182d1d604b87b5f5dea5649aeabed15ba324aef2ee56f0c728004aa67589aaac7881d82d5b026c1063d911b40df19ac9b0758ee2ad376e62085a669d69c3a6660df425ade24b5d5252a1d9887a35cadf67a84615e0fc5950fed3d2b4f91d7bf265c4603ec4acf56e8ec7b36295017be23e48796c3e3b0999a5a4e5df9f2beddb34577ceef16ed1a82eaae061480cb47684f1a6f95bfd4f1bdc6d8e96b3c0f77fd50c026e37638ebc246287abe49059df0cab74506ae3a3f9d6c53d8796f7397bf441a7225675ee2d56e33c3b743b0edaa395086bf0593d26838f0bd40468122d2b5660d7cdac9d0dd2d313beecdafc4188be82acf1d082c973caa1a2bcc2b709f5d8a9968f53b117bbcdeec2f43be0221495217416e041a6c964773ef4425f566c250bcc04d5125004422247d430fd6dbf4165d7b492ca503dd63551023b6e5f73e460ba5c8982b999a13a2fade047a38a0fb786c6922dc3f70607cf2439c1f183eebefb609255815d2a3a8fdb06b6260cf6b548ce7eb658722f7c3da2dd04bb93512a267f1bbcdae0e657dd396178bf8c74ef4e30f92e7d1ce0a887c47064dbd529e9f355424214fe552a438bdc04ece148736d7d28ea58b4d3d3b71e097aa4f64484251071c1ff3844018ac2aa20cd991352d6599ffce03b70b883c5fd7b1bf92556f598afa8abce1a745c9e83235ebf37c43180223269627b82bce6821594c23f077bdb905238fcf8018d31eb24b2c2e3172a158a9e47f0521ca40bde8ea65025f0c2f8e588fcd5f24441de05ccecc9d9720a0d0293e31a90260f470b5d9910d73458d156fe7b0d03010ab63e6ae1874bbb1e5ff303f2fa9e6dfe329a956fc0a760030e7c97fc796b90e27df595751632d1ad5251698d81a7c0a01985b33ea7e514104b3a9f1a2183d37a2f4da6c5311233d75ded7dc5355783c1a0efd776a3b222d1999e5b711ee67912bd8f5fdc742b3fcaefbea340e8d11a236107de6ab15187481a62876920684678b889ebb8fd6fa0b2602a1b77a41e2390a6b0755515060244352b481b8b1bd1f0807a74000da02ea2f2e7cb85095ca1282d95f2f85ab1a5fba50ede66dbea17774d40511240368f625f8f9a290e3a7fa8846b6728f47a056d9003b7f52b2c8d90ef0aa9324b5881f12c261c1c8be1c658b9f022e8433aa13fb6aa0066b62e5f02ea435cd6579374363954206235aea5bdcd7d3850ba30e23a62010acfb0e961623a12cca9f4e22b86e350235160e09a9534cd5bf1aa11fee67264a16dcfb3efa4e106e362800dccc8a3058acce056d4e5b59dad1aa9a1dc9060e0a707666f7721a1f88351866b38e973b762428726a59d5c8f70d3bb3316a06d3530007b2350f53a172ddb51669a55c6c0baf9989ca5f955bd457f0a27962fce1cf50c5e0bfb6cf22f6001da0454434d63a8550c2393a670f5565929e79383f5450cc9da33903d043272e440ce2f13148f67933abf913570b7f55756c46b9fe4217ec27d0fb54242a528f04c57406f0d8ce3e375e3a0538e5a16a267925e1a90c4c1ea26f03e64dbdd4ee220077c2151f90362d248db3584ffe81f155f1f5fd68b9d1d6a473bd7a8f", 0x1000}, {&(0x7f0000000440)="3c15b07c50048fb11dd8d6d30b8c91ccff5a5147c7c5d0943b532789b01aa25cb1c2bfbf90647cbfde5b336a03ea00439b4669e2fa18087cff1619b14107f345654b02c8364d391a5d45da9cc37584408f66e47660ba3dbae28091392e20497069ce078f1c6b2c1a83bc36a7aed55c5b07576d58055daec7d6c16d536fc7286914dfef41d4be23a53e1cdac5cc99613b3fce5edd198e4b74b75465135c0c1da7459a283329885f59af4570134d29d2435d8163", 0xb3}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x40000c0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x3a}, @empty, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000140)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b85f6200000f23c00f21f835010000000f23f867f4c4c1b573d3070f015b00f30f09670f21eff30fc7ffc4e37d44928ed5723400360f01c53ed8eb", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf37]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000103120c9591ecb3b33bab3"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000003200005e4d2600"/23], 0x14}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:46 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) pipe(&(0x7f0000000300)) sync() 04:28:46 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:28:46 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) sync() 04:28:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000000c0)) 04:28:56 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) chroot(0x0) sync() 04:28:56 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:28:56 executing program 3: socket$kcm(0x2, 0xa, 0x2) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x541200, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$SNAPSHOT_UNFREEZE(r3, 0x3302) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x8010, r7, 0xb4236000) 04:28:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2f606557d6041b0a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, "0900f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 04:28:56 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:28:56 executing program 2: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 247.498299] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:28:56 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) semget$private(0x0, 0x3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) r1 = semget$private(0x0, 0x4, 0x8) semctl$GETNCNT(r1, 0x1, 0xe, 0x0) fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000001c0)) 04:28:56 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sync() 04:28:56 executing program 2: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:56 executing program 2: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:28:56 executing program 5: sync() [ 247.846245] overlayfs: filesystem on './file0' not supported as upperdir 04:29:06 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000000c0)) 04:29:06 executing program 2: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:06 executing program 5 (fault-call:0 fault-nth:0): sync() 04:29:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fcbe7d898c0bea12bd390d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x6) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$TIOCNXCL(r2, 0x540d) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x81000, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000329bd7000fbdbdf250b000001006e657464657673696d0000000f0002006e657464657673696d30000008000b00ed000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8041}, 0x20004) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000128bd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b00ff0100000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00090000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00008000000e0001006e657464657673696d00001b28f15030000f0002006e657464657673696d30000008000b0001000000080001007063690011000200303030303a30303a31302e300000000008000b0002000000080001007063690011000200303030303a30303a31302e300000000008000b0004000000080001007063690011000200303030303a30303a31302e300000000008000b"], 0x16c}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r6 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000000010046) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000440)=r4) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b2e704000000000800001300"}) r8 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8001, 0x18400) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f0000000380)={0x18}) 04:29:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) ftruncate(r11, 0x6) keyctl$chown(0x4, r9, 0x0, r8) setresgid(r2, r5, r8) 04:29:06 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) [ 257.756564] FAULT_INJECTION: forcing a failure. [ 257.756564] name failslab, interval 1, probability 0, space 0, times 1 [ 257.787405] CPU: 0 PID: 8984 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 257.795363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.804719] Call Trace: [ 257.807315] dump_stack+0x1b2/0x283 [ 257.810952] should_fail.cold+0x10a/0x154 [ 257.815111] should_failslab+0xd6/0x130 [ 257.819094] kmem_cache_alloc_trace+0x47/0x3f0 [ 257.823676] ? wakeup_flusher_threads+0xd9/0x550 [ 257.828442] wb_start_writeback+0x88/0x3d0 [ 257.832687] wakeup_flusher_threads+0x23c/0x550 [ 257.837372] sys_sync+0x6a/0x130 [ 257.840748] ? sync_filesystem+0x230/0x230 [ 257.844997] ? SyS_clock_settime+0x1a0/0x1a0 [ 257.849457] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 257.854504] ? sync_filesystem+0x230/0x230 [ 257.858748] do_syscall_64+0x1d5/0x640 [ 257.862649] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 257.867837] RIP: 0033:0x45c1d9 [ 257.871032] RSP: 002b:00007f756e55dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 257.878743] RAX: ffffffffffffffda RBX: 0000000000031b80 RCX: 000000000045c1d9 [ 257.886020] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 257.893304] RBP: 00007f756e55dca0 R08: 0000000000000000 R09: 0000000000000000 04:29:06 executing program 2: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:06 executing program 2: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 257.897709] xt_connlimit: cannot load conntrack support for address family 10 [ 257.900605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.900613] R13: 00007ffc16e4dcbf R14: 00007f756e55e9c0 R15: 000000000078bf0c [ 257.943980] Unknown ioctl 21517 04:29:06 executing program 5 (fault-call:0 fault-nth:1): sync() 04:29:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000200)="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", 0x600) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f00000001c0)=0x10, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) openat(r4, &(0x7f0000000000)='./file0\x00', 0x24001, 0x100) sendfile(r1, r2, 0x0, 0x10004) [ 258.027821] FAULT_INJECTION: forcing a failure. [ 258.027821] name failslab, interval 1, probability 0, space 0, times 0 [ 258.031741] xt_connlimit: cannot load conntrack support for address family 10 [ 258.058718] CPU: 0 PID: 9014 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 258.066645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.076098] Call Trace: [ 258.078693] dump_stack+0x1b2/0x283 [ 258.082329] should_fail.cold+0x10a/0x154 [ 258.086486] should_failslab+0xd6/0x130 [ 258.090465] kmem_cache_alloc_trace+0x47/0x3f0 [ 258.095057] bdi_split_work_to_wbs+0x3d2/0xd30 [ 258.099662] ? wb_wait_for_completion+0x170/0x170 [ 258.104513] ? lock_acquire+0x170/0x3f0 [ 258.108493] ? sync_inodes_sb+0x165/0x8e0 [ 258.112660] sync_inodes_sb+0x177/0x8e0 [ 258.116636] ? check_preemption_disabled+0x35/0x240 [ 258.121656] ? retint_kernel+0x2d/0x2d [ 258.125239] kauditd_printk_skb: 1 callbacks suppressed [ 258.125247] audit: type=1804 audit(1595132946.795:20): pid=9015 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir959181933/syzkaller.n0NlMX/49/file0" dev="sda1" ino=15774 res=1 [ 258.125540] ? try_to_writeback_inodes_sb+0xb0/0xb0 [ 258.125558] ? iterate_supers+0xce/0x240 [ 258.164155] ? SyS_tee+0x960/0x960 [ 258.167677] sync_inodes_one_sb+0x3d/0x50 [ 258.171806] iterate_supers+0x120/0x240 [ 258.175760] sys_sync+0x78/0x130 [ 258.179104] ? sync_filesystem+0x230/0x230 [ 258.183322] ? SyS_clock_settime+0x1a0/0x1a0 [ 258.187843] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 258.192921] ? sync_filesystem+0x230/0x230 [ 258.197137] do_syscall_64+0x1d5/0x640 [ 258.201023] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 258.206198] RIP: 0033:0x45c1d9 [ 258.209435] RSP: 002b:00007f756e55dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 258.217177] RAX: ffffffffffffffda RBX: 0000000000031b80 RCX: 000000000045c1d9 04:29:07 executing program 2: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 258.224426] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 258.231681] RBP: 00007f756e55dca0 R08: 0000000000000000 R09: 0000000000000000 [ 258.238937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.246192] R13: 00007ffc16e4dcbf R14: 00007f756e55e9c0 R15: 000000000078bf0c 04:29:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x80) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x1402, 0xc18, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0xc001) ptrace$cont(0x7, r0, 0x0, 0x0) 04:29:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000000c0)) 04:29:16 executing program 5 (fault-call:0 fault-nth:2): sync() 04:29:16 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000028000000000000000000e6c109be9056b4610a25000000000000000000000000004000008864dc0d8bb0c97a932e33253faa30a04a162768140972e29234c090efbb5aeecfc08c389353c7cf86d75d921494a34384b56cf8e6b609"], 0x24}, 0x1, 0x0, 0x0, 0x2000c051}, 0x20000080) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:29:16 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:16 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:29:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a76ed3ae7a290bacaf5671da900000063feab0e74467713328b5e4577124d1a2e21da76"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x3) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r3, 0x844}, &(0x7f0000000300)=0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000380)=""/169) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 04:29:16 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 268.016433] FAULT_INJECTION: forcing a failure. [ 268.016433] name failslab, interval 1, probability 0, space 0, times 0 [ 268.073961] CPU: 0 PID: 9055 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 268.081976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.091337] Call Trace: [ 268.093939] dump_stack+0x1b2/0x283 [ 268.097577] should_fail.cold+0x10a/0x154 [ 268.101733] ? mempool_free+0x1d0/0x1d0 [ 268.105708] should_failslab+0xd6/0x130 [ 268.109682] kmem_cache_alloc+0x40/0x3c0 [ 268.113752] ? mempool_free+0x1d0/0x1d0 [ 268.117725] mempool_alloc+0x111/0x2d0 [ 268.121611] ? remove_element.isra.0+0x1b0/0x1b0 [ 268.126360] ? check_preemption_disabled+0x35/0x240 [ 268.131376] bio_alloc_bioset+0x352/0x640 [ 268.135520] ? bvec_alloc+0x2d0/0x2d0 [ 268.139322] blkdev_issue_flush+0xeb/0x320 [ 268.143557] ext4_sync_fs+0x46f/0x7e0 [ 268.147365] ? ext4_statfs+0xb40/0xb40 [ 268.151261] ? ext4_statfs+0xb40/0xb40 [ 268.155150] ? do_fsync+0x80/0x80 [ 268.158607] sync_fs_one_sb+0xb1/0xe0 [ 268.162406] iterate_supers+0x120/0x240 [ 268.166386] sys_sync+0x9a/0x130 [ 268.169748] ? sync_filesystem+0x230/0x230 [ 268.173977] ? SyS_clock_settime+0x1a0/0x1a0 [ 268.178381] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 268.183395] ? sync_filesystem+0x230/0x230 [ 268.187628] do_syscall_64+0x1d5/0x640 [ 268.191520] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 268.196711] RIP: 0033:0x45c1d9 [ 268.199896] RSP: 002b:00007f756e55dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 268.207611] RAX: ffffffffffffffda RBX: 0000000000031b80 RCX: 000000000045c1d9 [ 268.214883] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 04:29:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 268.222158] RBP: 00007f756e55dca0 R08: 0000000000000000 R09: 0000000000000000 [ 268.229430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 268.236710] R13: 00007ffc16e4dcbf R14: 00007f756e55e9c0 R15: 000000000078bf0c 04:29:17 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7) socket(0x1d, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x208, r5, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "30c1ddc748b83740ae8305b0c1aaa25e99eae5334bc37d7c3f0de6d808e4f4b23036fa43d7e31340db8928f66a3198963cdd67fa26ddd1f96548298c6dc0de58ad74aa05cc631ca1f39537e31a9a039a0cde77c3f23d538ec7163458c8a6dd0559658d0a3833c965f2ade84b5d448e6c34cefb42e54965a0372e2809d808f97d86125d9958455e0f62947a4e2e7cd0cfe21789c35691b6d4e00a52c562459a8e021281bab832c2bd878bb951"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "36ca1bb442a2843929e00987228cc38dddf4cc05227c9bc63408e310"}}, @TIPC_NLA_NODE_ID={0x14, 0x3, "35f76647186d331db14918d80ee03fe3"}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x22}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x10}, 0x15) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x13c, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "15ed35a026e89c5494d34a302bcfb913419a804cf622a222ef8ec368d11babf5"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0xc6, 0x3, "1fd68bdf6d124d29b0ce7aad1c9e65ed2dd6e13bde5e75a060863a83b101e83b10d359b7ae21d932f7a410ecf87e85a255638a47b18a86a58357bf57a1132bd9392f0715f8d5b710fa37190caa84df38ca73c84007d58390e40be8305856e47de7a1c676b7843449f3b894400ffb2db0a66dd78accb092328af97bb2ca066b11e922deb10e9c64629430d6c99f41a2a6d45100ee8515cfa0983cf4627773bbe9710002c47e5e03085fe5c6a255fd74b33b5b388fecc9d36b41b029d9e4217e46ae0e"}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000800}, 0x81) 04:29:17 executing program 5 (fault-call:0 fault-nth:3): sync() 04:29:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 268.484699] can: request_module (can-proto-0) failed. [ 268.499486] FAULT_INJECTION: forcing a failure. [ 268.499486] name failslab, interval 1, probability 0, space 0, times 0 [ 268.521002] CPU: 1 PID: 9087 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 268.525322] can: request_module (can-proto-0) failed. 04:29:17 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 268.528817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.528828] Call Trace: [ 268.528847] dump_stack+0x1b2/0x283 [ 268.528866] should_fail.cold+0x10a/0x154 [ 268.528881] should_failslab+0xd6/0x130 [ 268.528896] kmem_cache_alloc_node+0x54/0x400 [ 268.562656] create_task_io_context+0x2a/0x3c0 [ 268.562671] generic_make_request_checks+0x1605/0x1a20 [ 268.562683] ? flush_workqueue+0x138/0x1380 [ 268.562692] ? part_round_stats+0x5c0/0x5c0 [ 268.562701] ? flush_workqueue+0x496/0x1380 [ 268.562715] generic_make_request+0x6b/0x850 [ 268.562728] ? blk_queue_exit+0x1d0/0x1d0 [ 268.562738] ? rcu_read_lock_sched_held+0x10a/0x130 [ 268.562746] ? kmem_cache_alloc+0x35f/0x3c0 [ 268.562760] submit_bio+0x234/0x390 [ 268.562771] ? generic_make_request+0x850/0x850 [ 268.562778] ? __lockdep_init_map+0x100/0x560 [ 268.562785] ? __lockdep_init_map+0x100/0x560 [ 268.562801] submit_bio_wait+0xe8/0x140 [ 268.562811] ? submit_bio_wait_endio+0xb0/0xb0 [ 268.562817] ? bio_alloc_bioset+0x2a3/0x640 [ 268.562834] blkdev_issue_flush+0x218/0x320 [ 268.562847] ext4_sync_fs+0x46f/0x7e0 [ 268.562857] ? ext4_statfs+0xb40/0xb40 [ 268.562866] ? ext4_statfs+0xb40/0xb40 [ 268.562877] ? do_fsync+0x80/0x80 [ 268.562886] sync_fs_one_sb+0xb1/0xe0 [ 268.562896] iterate_supers+0x120/0x240 [ 268.562906] sys_sync+0x9a/0x130 [ 268.562916] ? sync_filesystem+0x230/0x230 [ 268.562925] ? SyS_clock_settime+0x1a0/0x1a0 [ 268.562936] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 268.562943] ? sync_filesystem+0x230/0x230 [ 268.562953] do_syscall_64+0x1d5/0x640 [ 268.562969] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 268.562977] RIP: 0033:0x45c1d9 [ 268.562982] RSP: 002b:00007f756e55dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 268.562992] RAX: ffffffffffffffda RBX: 0000000000031b80 RCX: 000000000045c1d9 [ 268.562998] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 268.563003] RBP: 00007f756e55dca0 R08: 0000000000000000 R09: 0000000000000000 [ 268.563007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 268.563011] R13: 00007ffc16e4dcbf R14: 00007f756e55e9c0 R15: 000000000078bf0c [ 276.901098] NOHZ: local_softirq_pending 08 04:29:26 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, 0x0) 04:29:26 executing program 5 (fault-call:0 fault-nth:4): sync() 04:29:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10001008) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:29:26 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000040)=0x20) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000080)=0xd6, 0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5, 0x2}, 0x8) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x10000, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="49d3a8216d443dea47ecf32013d35a9f8a812723718332ffcfc5cc1f991311aee96f6a8f20aa8277b0d7bf29887102674e881e54b10639b455fd4889d9f3e325c59b085dba3440631963d684abf4b2dd6894495c19eb6171df9d2415a40c30f323d636ea85d51aaf682c3c5493e1710c372dcc65a8b1b557cb39eb8a00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0000000090780000"], 0x0) 04:29:27 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 278.243766] FAULT_INJECTION: forcing a failure. [ 278.243766] name failslab, interval 1, probability 0, space 0, times 0 [ 278.300185] CPU: 1 PID: 9117 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 278.308022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.317382] Call Trace: [ 278.319978] dump_stack+0x1b2/0x283 [ 278.323609] should_fail.cold+0x10a/0x154 [ 278.327744] ? mempool_free+0x1d0/0x1d0 [ 278.331703] should_failslab+0xd6/0x130 [ 278.335657] kmem_cache_alloc+0x40/0x3c0 [ 278.339710] ? mempool_free+0x1d0/0x1d0 [ 278.343663] mempool_alloc+0x111/0x2d0 [ 278.347534] ? remove_element.isra.0+0x1b0/0x1b0 [ 278.352284] ? sb_mark_inode_writeback+0xc8/0x460 [ 278.357109] ? __test_set_page_writeback+0x423/0xd40 [ 278.362200] ? __unlock_page_memcg+0x4f/0x100 [ 278.366674] bio_alloc_bioset+0x352/0x640 [ 278.370804] ? bvec_alloc+0x2d0/0x2d0 [ 278.374610] submit_bh_wbc+0xf5/0x6f0 [ 278.378392] __block_write_full_page+0x4f5/0xa30 [ 278.383144] ? end_buffer_write_sync+0x50/0x50 [ 278.387703] ? set_init_blocksize+0x210/0x210 [ 278.392183] block_write_full_page+0x1ef/0x240 [ 278.396747] __writepage+0x5a/0xc0 [ 278.400616] write_cache_pages+0x527/0xd60 [ 278.404833] ? __test_set_page_writeback+0xd40/0xd40 [ 278.409919] ? clear_page_dirty_for_io+0x7f0/0x7f0 [ 278.414832] ? kasan_slab_free+0xaf/0x190 [ 278.418959] ? kmem_cache_free+0x7c/0x2b0 [ 278.423083] ? mempool_free+0xcf/0x1d0 [ 278.426955] ? trace_hardirqs_on+0x10/0x10 [ 278.431170] generic_writepages+0xcc/0x120 [ 278.435386] ? redirty_page_for_writepage+0x60/0x60 [ 278.440385] ? __lock_acquire+0x655/0x42a0 [ 278.444619] ? blkdev_readpages+0x30/0x30 [ 278.448750] blkdev_writepages+0x78/0xd0 [ 278.452791] do_writepages+0xd0/0x250 [ 278.456576] ? page_writeback_cpu_online+0x10/0x10 [ 278.461486] ? lock_acquire+0x170/0x3f0 [ 278.465439] ? do_raw_spin_unlock+0x164/0x250 [ 278.469930] ? _raw_spin_unlock+0x29/0x40 [ 278.474319] ? wbc_attach_and_unlock_inode+0x5e8/0x8d0 [ 278.479603] __filemap_fdatawrite_range+0x236/0x310 [ 278.484601] ? replace_page_cache_page+0x6e0/0x6e0 [ 278.489516] ? iput+0xad/0x8d0 [ 278.492717] iterate_bdevs+0x108/0x259 [ 278.496600] ? fdatawait_one_bdev+0x60/0x60 [ 278.500905] sys_sync+0xa8/0x130 [ 278.504268] ? sync_filesystem+0x230/0x230 [ 278.508493] ? SyS_clock_settime+0x1a0/0x1a0 [ 278.513037] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 278.518037] ? sync_filesystem+0x230/0x230 [ 278.522259] do_syscall_64+0x1d5/0x640 [ 278.526137] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 278.531319] RIP: 0033:0x45c1d9 [ 278.534490] RSP: 002b:00007f756e55dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 278.542202] RAX: ffffffffffffffda RBX: 0000000000031b80 RCX: 000000000045c1d9 04:29:27 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3d}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x20, 0x4, 0x7}}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) 04:29:27 executing program 5 (fault-call:0 fault-nth:5): sync() [ 278.549466] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 278.556713] RBP: 00007f756e55dca0 R08: 0000000000000000 R09: 0000000000000000 [ 278.563980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.571232] R13: 00007ffc16e4dcbf R14: 00007f756e55e9c0 R15: 000000000078bf0c 04:29:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:27 executing program 4: ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:27 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x1, @remote, 0x101}, 0x1c) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x80, r2, 0x4, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff34}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x46}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x2}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100726564001c01020004010200949ed74ec7d869a7e80a7b403deac00cfe6a2dcec3c1076fba0d41573e6fd0b090d15c0f52fb4994eedcc763737aef9a82a256b87180ec4da3d768381501719b007eaf77fb9496b8b3bb0b8540816d0232abdb99fa5a62902395ae3d97f72362dcb2b27aae2c453a559ac0b62584f0c7a339970d48d6f148a0fb52940bd1eb8cf0b922bb2949daada29280fa296e48ff0f185383356ff63e372d42f6634a49db9ef86f333a9e1d8ea478773b2902a043c440660b63921fc5a0c8c17fa09c7538b0d9faaf14d9da45c97dea9da4bf705b6366adb92cc0cafb9c92ac3133ad6932dac61e8fb4818dfb018e14271747bd2f96188f80b8589d1714d70f85d6fffd00140001001f"], 0x148}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x148}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40814}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0xff, 0x3, 0x40, @empty, @remote, 0x7800, 0x1, 0x25fa, 0x1000080}}) mknod(&(0x7f0000000000)='./bus/file0\x00', 0x8000, 0x81) 04:29:37 executing program 4: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, 0x0) 04:29:37 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x48, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x48}}, 0x20000000) 04:29:37 executing program 5: sync() prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r0, 0x1, 0x0, &(0x7f00000001c0)) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000000)=""/4096) 04:29:37 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0xa, 0x0, 0x0, 0x7fffffff}]}) time(&(0x7f0000000000)) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x570, 0x600000) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xdc, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41f8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d91}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x3}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040844) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x27c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x104, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b086cdb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ccd5a24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b23e38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4332}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6920}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed7}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeae2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3abe883}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaee7}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x558dbd5a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8733}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46e1de6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35ef2ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5a9}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ebbb1aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x303c576c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4762}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x457b14b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4815}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7cf03d97}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd30e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fa4ee0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d8db0a0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe021}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12adce95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1794}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb9b}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a7bf17b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43ee28d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c02d64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2232b179}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6938dc2e}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2839b04}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2dd9df4d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6967bd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4022fe69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e6ab32d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf2ae71c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d536375}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5434fc83}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ad1009c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x305dd887}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61ca9142}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f339c38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79dc631b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19608277}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x27c}, 0x1, 0x0, 0x0, 0x40}, 0x48001) 04:29:37 executing program 4: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 04:29:37 executing program 4: r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xa01}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0x1, 0x0, &(0x7f00000001c0)) prctl$PR_SET_PTRACER(0x59616d61, r2) 04:29:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0x0, r5) setgroups(0x2, &(0x7f00000004c0)=[r2, r5]) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x2f4, r8, 0x70884151e03e4c18, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff8d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee67}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x680f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51cd0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfa7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef367ca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x801}, 0x24000001) dup3(r7, r0, 0x0) 04:29:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/116, 0x74}, {&(0x7f0000000340)=""/110, 0x6e}], 0x3, 0x4) 04:29:38 executing program 4: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:48 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, 0x0) 04:29:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) shmctl$IPC_RMID(0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x80, 0x0, 0x4, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff34}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x46}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x2}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xe1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000001}, 0x4048080) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="f7f1cb"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6174000000000000000000007f0000000000000000000000000000000000000200"/68], 0x48) 04:29:48 executing program 4: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000002060b0000000000000000000000000005000400000000000900020073797a30000000000500010006000000060007000a0000000c000780080006400000ffff0d000300686173683a6e6574"], 0x54}, 0x1, 0x0, 0x0, 0x24000805}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x47fe1, 0x0) 04:29:48 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x8, &(0x7f0000001680)=[{&(0x7f0000000200)="6ade6408ab0759d8df755bcb608a847281341955b5aeec9cb8d02e8a89fa772efe", 0x21, 0x80000000}, {&(0x7f0000000240)="47a366ab06b3ff2273734a394046234788e747db518df878b4a4fc2749ed9f08de36e8a3d1bee71dc7c3acd09be771ddee54d1b5551683444a97827cca9b767081f86ac53712e6a6493165971dc6c4b702cb2eca4c7e49a3dbdd95e716d5898938b7a94bc0a02f3d906b4cbb2ec65f65b744d2460876ad26369a02f9", 0x7c, 0x8}, {&(0x7f00000002c0)="c8a6489bf0d3e56fa48f05251864068ea8e54920313370aa7470e454310859fcd1dce148370b877d6413ef509158d4858dbcb39cb150fc0fef9e5badeb0f4e833af87166cbc7b56bdd2fbe573dba82a18d3c055924be914bda329139a8523fa3dbf55ba392ba280b70e9b3ddb33bb4769e406fb3853ef97dc97b3ef5c8c82ac61b5082b1c1d032e6fdce7b65a7755717e0993913760f747aa001d9b00eff038d03a46f2064eac170a853b0fdbb96a2", 0xaf, 0x2}, {&(0x7f0000000380)="abec3dff53b7e1e17bdaa0023d2a19e8488ef4897d1aa4ebc291415f8d95caf2b69951c45bf4e263cd16333cbc6edd062cb73ec2a1e3a413ab546f653d7e8e87a6b639e99666719970e844ad5f107352ea19fda8235887ea3ddfc3735c4474ac382b53f28e8e855e900c256db5c137a4580b66a6c2de23d8a356d66c564dfe6d6a67db3dbf06db65027d165038d3df6a427c70b39350b2952db449c04f9dfb82bd7a01c90222cd51b4056a0416fe2c24278f7aa891ab3df7c8f7aad035", 0xbd, 0x3}, {&(0x7f0000000440)="602d34e607c9e97c40183461e89003ed2ef652144d419792fb75eb5da66613d966d775eabfbedc52efc8dc64e9230121de419c4a433736240f4e846c96c8ca8033265987f72ddc6845d2e7147259d9d9b823e56c6b7552cf00b3567b7adb89c66bf96148516d97f55faf083d3df0da98e7a27ccaaba868c1343422820254002b62aac2dafb4e252e4c5b4652347752205a7455c66b263e5a31a45a0bd566e4991f93d980550316d55a028ea611d04819b64691508c5a59a3b7599d15393f213b2f4c17db82ee17779c93dd69b92596a29c25be203849868cfd5e097a6c3b140379c8a6b544f65b915c3f71e1f2610906ef1b", 0xf2, 0x10000}, {&(0x7f0000000540)="9dcf9c005efcc3b497f399d38b186d7a1ce3ec927542f186096b95859d18f1683071d72f5f9a1905a198883a08f9c73da1", 0x31, 0xffffffffffffaa45}, {&(0x7f0000000580)="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", 0x1000, 0xe5ac}, {&(0x7f0000001580)="75dec5c91282e81bca09e143c2043161c73ccd00edd71d5d9bc2971702699b24b0250c7d906dc0c5a5b1cd0867d6f5bfdbde74d60fb664853b9a431e284679ae2ce3a24fe0556720b852b2d998cc0c32a0b5274671b6292c7dddde7209a70c4f8e323e55894d88280384bebf0fa8fe949c45b2b84017ac03ff00a2ae762fd6801f0c489eaa1338694eb9bf6b02b178b2432e9647f0ac8ac99f523e047b97154b17f5a5a8c6164309478ef4a81acfc2d3aac5c717dbfa409eca4ece6d43f850cf7e1e1ed59e272c42657d258705616002794785f81b", 0xd5, 0x4}], 0x8, 0x0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000080)=0x9) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001780)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f00000019c0)=ANY=[@ANYBLOB="0e68c000c6fa02b4727e097e83335ba9d522c46768cc035719edf7c298c73fbfdc7078915bb4374c75bea123553773a764f813f8f6e36f6a579e04e83ff58bfb03429c9970e6baf6c3a706829c0945af8458298675bab8c993961268419165dee8e5824b6eccc89581f1602a90ded7e7505bf2b262ddfacd915703add0fc6f84e7778de777b32b35", @ANYRES16=r4, @ANYBLOB="00022bbd7000ffdbdf25020000001800018014000400fe8000000000000000000000000000bb0800030001000000080002000600000008000300020000000800020003000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10040800}, 0x4040004) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) sync() r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) finit_module(r7, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x1) 04:29:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:48 executing program 4: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:29:48 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:48 executing program 5: sync() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e21, 0xfffffffd, @private2={0xfc, 0x2, [], 0x1}, 0x6}}}, 0x84) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0xc2e, 0x4) 04:29:48 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x8, &(0x7f0000001680)=[{&(0x7f0000000200)="6ade6408ab0759d8df755bcb608a847281341955b5aeec9cb8d02e8a89fa772efe", 0x21, 0x80000000}, {&(0x7f0000000240)="47a366ab06b3ff2273734a394046234788e747db518df878b4a4fc2749ed9f08de36e8a3d1bee71dc7c3acd09be771ddee54d1b5551683444a97827cca9b767081f86ac53712e6a6493165971dc6c4b702cb2eca4c7e49a3dbdd95e716d5898938b7a94bc0a02f3d906b4cbb2ec65f65b744d2460876ad26369a02f9", 0x7c, 0x8}, {&(0x7f00000002c0)="c8a6489bf0d3e56fa48f05251864068ea8e54920313370aa7470e454310859fcd1dce148370b877d6413ef509158d4858dbcb39cb150fc0fef9e5badeb0f4e833af87166cbc7b56bdd2fbe573dba82a18d3c055924be914bda329139a8523fa3dbf55ba392ba280b70e9b3ddb33bb4769e406fb3853ef97dc97b3ef5c8c82ac61b5082b1c1d032e6fdce7b65a7755717e0993913760f747aa001d9b00eff038d03a46f2064eac170a853b0fdbb96a2", 0xaf, 0x2}, {&(0x7f0000000380)="abec3dff53b7e1e17bdaa0023d2a19e8488ef4897d1aa4ebc291415f8d95caf2b69951c45bf4e263cd16333cbc6edd062cb73ec2a1e3a413ab546f653d7e8e87a6b639e99666719970e844ad5f107352ea19fda8235887ea3ddfc3735c4474ac382b53f28e8e855e900c256db5c137a4580b66a6c2de23d8a356d66c564dfe6d6a67db3dbf06db65027d165038d3df6a427c70b39350b2952db449c04f9dfb82bd7a01c90222cd51b4056a0416fe2c24278f7aa891ab3df7c8f7aad035", 0xbd, 0x3}, {&(0x7f0000000440)="602d34e607c9e97c40183461e89003ed2ef652144d419792fb75eb5da66613d966d775eabfbedc52efc8dc64e9230121de419c4a433736240f4e846c96c8ca8033265987f72ddc6845d2e7147259d9d9b823e56c6b7552cf00b3567b7adb89c66bf96148516d97f55faf083d3df0da98e7a27ccaaba868c1343422820254002b62aac2dafb4e252e4c5b4652347752205a7455c66b263e5a31a45a0bd566e4991f93d980550316d55a028ea611d04819b64691508c5a59a3b7599d15393f213b2f4c17db82ee17779c93dd69b92596a29c25be203849868cfd5e097a6c3b140379c8a6b544f65b915c3f71e1f2610906ef1b", 0xf2, 0x10000}, {&(0x7f0000000540)="9dcf9c005efcc3b497f399d38b186d7a1ce3ec927542f186096b95859d18f1683071d72f5f9a1905a198883a08f9c73da1", 0x31, 0xffffffffffffaa45}, {&(0x7f0000000580)="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", 0x1000, 0xe5ac}, {&(0x7f0000001580)="75dec5c91282e81bca09e143c2043161c73ccd00edd71d5d9bc2971702699b24b0250c7d906dc0c5a5b1cd0867d6f5bfdbde74d60fb664853b9a431e284679ae2ce3a24fe0556720b852b2d998cc0c32a0b5274671b6292c7dddde7209a70c4f8e323e55894d88280384bebf0fa8fe949c45b2b84017ac03ff00a2ae762fd6801f0c489eaa1338694eb9bf6b02b178b2432e9647f0ac8ac99f523e047b97154b17f5a5a8c6164309478ef4a81acfc2d3aac5c717dbfa409eca4ece6d43f850cf7e1e1ed59e272c42657d258705616002794785f81b", 0xd5, 0x4}], 0x8, 0x0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000080)=0x9) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001780)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f00000019c0)=ANY=[@ANYBLOB="0e68c000c6fa02b4727e097e83335ba9d522c46768cc035719edf7c298c73fbfdc7078915bb4374c75bea123553773a764f813f8f6e36f6a579e04e83ff58bfb03429c9970e6baf6c3a706829c0945af8458298675bab8c993961268419165dee8e5824b6eccc89581f1602a90ded7e7505bf2b262ddfacd915703add0fc6f84e7778de777b32b35", @ANYRES16=r4, @ANYBLOB="00022bbd7000ffdbdf25020000001800018014000400fe8000000000000000000000000000bb0800030001000000080002000600000008000300020000000800020003000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10040800}, 0x4040004) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) sync() r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) finit_module(r7, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x1) 04:29:48 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:48 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x334, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "a47e177bf217aa54d85640de29331cf084f9667956c2bc85a237e76ccf9aeca764e0"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "aeab986868f064fcb82c43eb5a7c062e29cbe41f"}}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x258c15cb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x663c431d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x184, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "9c86641415518e4b9e5dd75fc54f0b8836777f1d21a3433b708a11ac"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0x8a, 0x3, "e03143246c5caf6c6ff19feb2e06e42a241888d75d4670cbf1d7374c3254fd6dd51fa8c619b3d7e72a77f0d471e7212f34736b24d1e123ba1875912d103d359a6e283dafb5c30c244c0401303c11ad0bbdb9f6c5b49c208f74f84d5a437d5ad19ead3c4e2beff11d11c53530acf0dfc5e66921f4237e79b1f3c1e0e7d2124bd8017c465ca154"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "628a9d499b71e6b93c53e72f23792e31da6510803a71f4eddf7b38"}}, @TIPC_NLA_NODE_ID={0x53, 0x3, "0608ddcd203c5ed10319f7f5c784aa82560d16e087119e45e93d2b3ea3a9b24e6d543bdd96326a05ee55791109ba8f8ab75466f478d76d560911135155b46435eaf00f436f9687147be842a5858c6c"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x40042}, 0x20008000) 04:29:58 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:58 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:58 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x1}, 0xf) 04:29:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x2, @local}, 0x10) 04:29:58 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:29:58 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:29:58 executing program 3: r0 = socket(0x22, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40890) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000240)={{0x3, 0x0, 0x80, {0x4000, 0x1000, 0x2}}, "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", "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"}) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x31, "370a5d398ae8e1b1efaa53e07b0c8ae291ba60b6ef9c387b49af953e211dcade2141416bd5998e52ce56ecabbe62f3893b"}, &(0x7f00000000c0)=0x55) fsetxattr$security_ima(r2, &(0x7f00000022c0)='security.ima\x00', &(0x7f0000002300)=@ng={0x4, 0x10, "f783d082734f4113ea47350f3f"}, 0xf, 0x1) sendfile(r0, r3, &(0x7f0000000000)=0x3, 0x5) [ 309.586337] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 309.614031] FAULT_INJECTION: forcing a failure. [ 309.614031] name failslab, interval 1, probability 0, space 0, times 0 04:29:58 executing program 5: sync() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0xa0440) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0x1, 0x0, &(0x7f00000001c0)) prctl$PR_SET_PTRACER(0x59616d61, r2) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8}, {0xffffffff, 0xffffff94}]}, 0x14, 0x6) [ 309.731427] CPU: 0 PID: 9318 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 309.739272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.748631] Call Trace: [ 309.751232] dump_stack+0x1b2/0x283 [ 309.754877] should_fail.cold+0x10a/0x154 [ 309.759036] ? ida_get_new_above+0x25f/0x600 [ 309.763460] should_failslab+0xd6/0x130 [ 309.767450] kmem_cache_alloc_node+0x54/0x400 [ 309.771963] __alloc_skb+0x9a/0x4c0 [ 309.775623] ? __kmalloc_reserve.isra.0+0xd0/0xd0 04:29:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xfffffffe) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000000)={0x2, {0xdcbd, 0x80, 0xd6b}, {0x6, 0x4, 0x80, 0x4}, {0x80000001, 0x800}}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) dup2(r2, r4) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x1000) 04:29:58 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r0, 0x1, 0x0, &(0x7f00000001c0)) getpriority(0x1, r0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 309.780479] ? lock_acquire+0xd3/0x3f0 [ 309.784402] create_monitor_ctrl_open+0x144/0x7c0 [ 309.789260] ? hci_sock_setsockopt+0x580/0x580 [ 309.793857] ? security_capable+0x88/0xb0 [ 309.798020] hci_sock_ioctl+0x4bb/0x620 [ 309.802008] ? hci_sock_sendmsg+0x1ba0/0x1ba0 [ 309.806606] ? fsnotify+0x897/0x1110 [ 309.810334] sock_do_ioctl+0x5f/0xa0 [ 309.814059] sock_ioctl+0x28d/0x450 [ 309.817696] ? selinux_file_ioctl+0x3f7/0x560 [ 309.822205] ? dlci_ioctl_set+0x30/0x30 [ 309.826194] do_vfs_ioctl+0x75a/0xfe0 [ 309.830011] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 309.835703] ? ioctl_preallocate+0x1a0/0x1a0 [ 309.840262] ? security_file_ioctl+0x76/0xb0 [ 309.844659] ? security_file_ioctl+0x83/0xb0 [ 309.849118] SyS_ioctl+0x7f/0xb0 [ 309.852466] ? do_vfs_ioctl+0xfe0/0xfe0 [ 309.856426] do_syscall_64+0x1d5/0x640 [ 309.860367] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 309.865560] RIP: 0033:0x45c1d9 [ 309.868752] RSP: 002b:00007f9836fd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:29:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x1}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fchdir(0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="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", @ANYBLOB="a5d6418a60b7c30e2161cd29c3d3a793ee2bb0a82bdfedd75a9f40000a616a21c8d2f8b1faf552f190bdb0e2552438b8c09a259beb47dc6484a1d2f54e3045593202cec0e1a9d7b7915f468ad5f4a4cf6e748bc17ccf6e79cfa657e3e724f9f78bbb54c061", @ANYRESHEX, @ANYRES32, @ANYBLOB="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", @ANYRESOCT], 0x7, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) [ 309.876707] RAX: ffffffffffffffda RBX: 000000000001c2c0 RCX: 000000000045c1d9 [ 309.883958] RDX: 00000000200000c0 RSI: 00000000800448f0 RDI: 0000000000000005 [ 309.891307] RBP: 00007f9836fd5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 309.898560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.905823] R13: 00007ffef0b7af4f R14: 00007f9836fd69c0 R15: 000000000078bf0c [ 310.120783] audit: type=1800 audit(1595132998.859:21): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15769 res=0 [ 310.190550] audit: type=1804 audit(1595132998.879:22): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir976611934/syzkaller.4QcslQ/66/file0" dev="sda1" ino=15769 res=1 04:30:01 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:01 executing program 5: sync() r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x800) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x7}, "8465d8698965181d", "1366b93840dea5c5a34b0d50c8aa9534", "7c15e667", "59ae50c06c5571de"}, 0x28) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000000)={0x2, 0x1, 0x1}) 04:30:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$x25(r8, &(0x7f0000000340)=""/142, 0x8e, 0x20002041, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r10, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r10, 0x800, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010102}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 04:30:01 executing program 1: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e24, @empty}}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) 04:30:01 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 317.856875] NOHZ: local_softirq_pending 08 [ 319.136971] NOHZ: local_softirq_pending 08 04:30:08 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:30:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x128, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_VF_PORTS={0xf4, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xff}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_PROFILE={0x9, 0x2, 'veth\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "da97ac6035ebe97a90bbcca1c5b21688"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "7566ba8639727ff8f6e783310752d602"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "336d0f7aeec82c5e8507f5caf086245b"}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "df802ff1e2bcbdf16a4f00"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c72d0d32244673e9a4fcc6ac0bbbcd3e"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b3dc4cd8d70e896b6233bfba141797c2"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d44d32b3074c430281d88a3393ecff13"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "15d8d6dfc0b3c92d9c51feed2ad53b9a"}]}]}]}, 0x128}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100726564001c01020004010200949ed74ec7d869a7e80a7b403deac00cfe6a2dcec3c1076fba0d41573e6fd0b090d15c0f52fb4994eedcc763737aef9a82a256b87180ec4da3d768381501719b007eaf77fb9496b8b3bb0b8540816d0232abdb99fa5a62902395ae3d97f72362dcb2b27aae2c453a559ac0b62584f0c7a339970d48d6f148a0fb52940bd1eb8cf0b922bb2949daada29280fa296e48ff0f185383356ff63e372d42f6634a49db9ef86f333a9e1d8ea478773b2902a043c440660b63921fc5a0c8c17fa09c7538b0d9faaf14d9da45c97dea9da4bf705b6366adb92cc0cafb9c92ac3133ad6932dac61e8fb4818dfb018e14271747bd2f96188f80b8589d1714d70f85d6fffd00140001001f"], 0x148}}, 0x0) sendto$packet(r3, &(0x7f0000000000)="5f88e95db84d2da10cfa9525ee", 0xd, 0x1, &(0x7f0000000040)={0x11, 0x3, r6, 0x1, 0x7f, 0x6, @multicast}, 0x14) 04:30:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x188, r3, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xc3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10001}, {0x6, 0x11, 0xc8}, {0x8, 0x15, 0x200}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0xa005}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x6}}]}, 0x188}, 0x1, 0x0, 0x0, 0x40084}, 0x1) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e21, 0x9d6, @private0, 0x5}, r9}}, 0x38) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 04:30:08 executing program 5: sync() socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendmsg$can_raw(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@canfd={{0x2, 0x1}, 0x20, 0x1, 0x0, 0x0, "f5a21c80d094a3c1eb56b8af89da7663cf1212d156a7e2617e13daa3a10967b54195b97150bd7ceec9562720df6e991f402d22658b1d2cda05cf7bb152b55f23"}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0xc080) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000440)={'ip_vti0\x00', r7, 0x7800, 0x80, 0x5, 0x2a6, {{0x6, 0x4, 0x3, 0x2, 0x18, 0x67, 0x0, 0x8, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop]}}}}}) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000200)={0x1, 0x1}) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="22552f7108d9fad8ac484ba59939ff7968087e9bba9fb00b434d24d77e1a2a8bd0a0b8d8f22e26cfa23a7fe853d35730c7c82c709e94a9957fd075ee8b953cfc10c25e24546c80ec254d4f348b44f0b998957b591ecdc18464e37ffb7de6b6567dda20857d93ef4ed85449c4641c87027af4d8cf26a1fc5b757fb6937bb70e5f0a0d951ee0af8b7914baa417705f22a73b016548dabe3dadd99e3e89c8037e669003d8144735a9e1488de057c4ac9a9af6fee5a81abd", @ANYRES16=r8, @ANYBLOB="000428bd7000fedbdf2505000000140006002001000000000000000000000000000106000b00060000000800080064010102"], 0x38}}, 0x140) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000226bd700cfddbdf2505000000090001287d404000006400106cbb89c7fd958ac9d26fc52e0507c2f5be516cd9e144b0b9ffa3779ca991578542000d0054831b9bfdd7edbc40ba1a0c9b708b5d351b7e15cf9e23b2a5ddbbf4ce83ca1d28b4074dcb38ebe1b434dfe538a3bf8ca30741aab555e42f57e990f3be9fb8b4d68a56cde8001685e7aceb60dcaff7a1352cf8d880124a070dd668e4d66a"], 0x20}}, 0x40) 04:30:08 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:08 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 319.843925] FAULT_INJECTION: forcing a failure. [ 319.843925] name failslab, interval 1, probability 0, space 0, times 0 [ 319.892862] CPU: 0 PID: 9416 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 319.900708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.910064] Call Trace: [ 319.912664] dump_stack+0x1b2/0x283 [ 319.916299] should_fail.cold+0x10a/0x154 [ 319.920454] should_failslab+0xd6/0x130 [ 319.924432] kmem_cache_alloc_node_trace+0x58/0x400 [ 319.929457] __kmalloc_node_track_caller+0x38/0x70 [ 319.934391] __kmalloc_reserve.isra.0+0x35/0xd0 [ 319.939064] __alloc_skb+0xca/0x4c0 [ 319.942683] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 319.947655] ? lock_acquire+0xd3/0x3f0 [ 319.951546] create_monitor_ctrl_open+0x144/0x7c0 [ 319.956394] ? hci_sock_setsockopt+0x580/0x580 [ 319.960972] ? security_capable+0x88/0xb0 [ 319.965110] hci_sock_ioctl+0x4bb/0x620 [ 319.969088] ? hci_sock_sendmsg+0x1ba0/0x1ba0 [ 319.973570] sock_do_ioctl+0x5f/0xa0 [ 319.977278] sock_ioctl+0x28d/0x450 [ 319.981035] ? selinux_file_ioctl+0x3f7/0x560 [ 319.985507] ? dlci_ioctl_set+0x30/0x30 [ 319.989484] do_vfs_ioctl+0x75a/0xfe0 [ 319.993270] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 319.998873] ? ioctl_preallocate+0x1a0/0x1a0 [ 320.003266] ? security_file_ioctl+0x76/0xb0 [ 320.007667] ? security_file_ioctl+0x83/0xb0 [ 320.012064] SyS_ioctl+0x7f/0xb0 [ 320.015424] ? do_vfs_ioctl+0xfe0/0xfe0 [ 320.019402] do_syscall_64+0x1d5/0x640 [ 320.023306] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 320.028657] RIP: 0033:0x45c1d9 [ 320.031828] RSP: 002b:00007f9836fd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 04:30:08 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{0x7, 0x400, 0x48}, 'syz1\x00', 0x6}) r2 = accept(r1, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$input_event(r3, &(0x7f0000000180)={{}, 0x1f, 0x200}, 0x18) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) fallocate(0xffffffffffffffff, 0x48, 0x0, 0x110001) lseek(0xffffffffffffffff, 0x0, 0x0) [ 320.039590] RAX: ffffffffffffffda RBX: 000000000001c2c0 RCX: 000000000045c1d9 [ 320.046980] RDX: 00000000200000c0 RSI: 00000000800448f0 RDI: 0000000000000005 [ 320.054518] RBP: 00007f9836fd5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 320.061768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.069026] R13: 00007ffef0b7af4f R14: 00007f9836fd69c0 R15: 000000000078bf0c 04:30:08 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x40001) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1b, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 04:30:08 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xc) sendfile(r2, r3, 0x0, 0x4000000000010046) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000012c0)={&(0x7f0000001280)='./bus\x00', r2}, 0x10) r4 = open(&(0x7f0000001300)='./bus/file0\x00', 0xda499f45bbbedecd, 0x94) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r5}, 0x8) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000100)={0x20, 0x73a0e4ad, 0x3, 0x8, 0x4}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) ioctl$sock_proto_private(r5, 0x89e0, &(0x7f0000000280)="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") r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) r9 = dup2(r8, r1) ioctl$LOOP_GET_STATUS(r9, 0x4c03, &(0x7f00000001c0)) 04:30:08 executing program 5: sync() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x8001}, 0x8) 04:30:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7, 0x202) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000280)={0x700, 0x2, &(0x7f0000000080)=[0x3, 0x8], &(0x7f00000000c0)=[0x10001, 0x4, 0x7fffffff], &(0x7f0000000140)=[0x3, 0x7f3, 0x5, 0x9, 0x1000, 0x0], &(0x7f0000000200)=[0x0, 0x2, 0x8, 0x72c649bb, 0xf70f, 0x5a9, 0x7fff, 0x9], 0x0, 0x2}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f0000000380)={0x1}) 04:30:09 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) 04:30:18 executing program 0 (fault-call:3 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:30:18 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@private2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sync() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14000, 0x110) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040)=0x4, 0x8) 04:30:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) epoll_pwait(r3, &(0x7f0000000080)=[{}, {}], 0x2, 0x6, &(0x7f00000000c0)={[0x8]}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) close(r2) 04:30:18 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x60, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x9693, 0x4) 04:30:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 330.074638] ip_tables: iptables: counters copy to user failed while replacing table 04:30:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$KVM_SMI(r1, 0xaeb7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x10000000000003ff) semget$private(0x0, 0x0, 0x0) getgid() 04:30:18 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:18 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x69, "f8c5341d6bbff0e4dfcc29d5530ab718b4bcb302ff08db364c0469424bb3d45b94f296c8403ea26b02e9430dba23a0f51bb6fdb53a61a6d9b3cc37e49989fe1c43f9e963f4ba9698e57a9ad6a07ecd467e14d7f125b6a592cc2e0e025ca5f3111b743a9fd3a3f913d28fa7f7aa2906b8d3da8f70ffb05bcf15e294688e8df605"}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sync() [ 330.202625] ip_tables: iptables: counters copy to user failed while replacing table 04:30:19 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:19 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000b7a000/0x1000)=nil, 0x300000000, 0x1, 0x10, &(0x7f000076f000/0x4000)=nil, 0x80000001}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 04:30:19 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000001c0)=0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000100)=0x2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000200)={0x1, 0x6}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x3, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0905, 0x4, [], @string=&(0x7f00000000c0)=0xb2}}) ioctl$vim2m_VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000080)=0x2) 04:30:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "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"}, 0x1001) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) 04:30:29 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x148}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x7c, 0x0, 0x61c, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040004}, 0x8000) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000080)={0x0, 0xfffffffffffffbff}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000004000/0x3000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000000180)}, 0x68) preadv(r1, &(0x7f00000017c0), 0x1a2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x7fff, 0xf69}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local, 0x54eb}, 0x1c) 04:30:29 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7f, 0x14240) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@pppoe={0x18, 0x0, {0x3, @broadcast, 'macvtap0\x00'}}, {&(0x7f0000000200)=""/188, 0xbc}, 0x0, 0x48}, 0xa0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x9, 0x5, 0x8, 0x9, 'syz1\x00', 0x40}) r3 = semget(0x3, 0x2, 0x100) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x3) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f0000000000)=""/230) 04:30:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="22f71110f0543e8049b80ac6c07cbc391679b662ac9f2225dedf89b151283748501cb41389f22f9525e17123b180fd6da4379f88cfe98f188a275957881409b84c9001fe5f77fe31040b", @ANYRES32], 0x3c}}, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4138ae84, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000000c0)={r7, 0x1, 0x20, 0x100000001, 0x7}, &(0x7f0000000100)=0x18) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r8, 0x0, 0x4000000000010046) 04:30:29 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 04:30:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200c02, 0x0) accept4$rose(r1, &(0x7f00000000c0)=@full={0xb, @remote, @netrom, 0x0, [@bcast, @bcast, @default, @default, @netrom, @null]}, &(0x7f0000000100)=0x40, 0x80000) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r7, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'vxcan1\x00'}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) 04:30:29 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) sync() 04:30:29 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000340)={0x2, 0x6b93, {0x52, 0x3347, 0xfff, {0x5, 0x3}, {0xff00, 0x3}, @cond=[{0x4, 0x40, 0x2, 0x4, 0xfff, 0x7}, {0x0, 0x2, 0x8e, 0xffff, 0x7ff, 0x8}]}, {0x51, 0x3, 0x9, {0x2, 0x7fff}, {0x3f, 0x8}, @period={0x5b, 0x81, 0x4, 0x81, 0x9, {0xffff, 0x80, 0x20, 0x3}, 0x3, &(0x7f00000001c0)=[0xffff, 0x9, 0x7]}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000200)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) socket(0x10, 0x2, 0x0) close(r1) close(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @broadcast}, 0x0, 0x1, 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="0f0ed9", 0x3}, {&(0x7f0000000280)="21a811efc35c2ad3ede2d8a638c61209054f4bb247975fa8aa73c9fde2d4872a52a1d0fe421da4fdc0fca184f21a8b2cbeeedb833da492ffd0ea715192a211de5a639ca734e7cfd34312c143c403e3a66a259da71614600b43a1dab8a5c6d262cd305eb39f20280c1a88fffe8c9aed7be249c4700780eead3267a0dfa0ba50b46ec603f5a0d1c3b97c1d7defb4f95c2e33486f74e8793871679c6ea263bc0e706526e23ab3daca891f", 0xa9}], 0x2}, 0x20000090) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) 04:30:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x200}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 340.499736] syz-executor.3 (9555) used greatest stack depth: 24784 bytes left 04:30:29 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0x9, &(0x7f0000000100)={0xff, 0x10b}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000140)=ANY=[]) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x3}, @empty, 0x0, 0x0, 0xffff, 0x500, 0x0, 0x10}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:30:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00002, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1]) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @none, 0x5}, 0xa) 04:30:29 executing program 5: sync() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4801000024000b01000000000000000000000000c38edd85659cedf29dd5c3a7968cc41d8c9be56bf132272c0d3c177f14d71c0aa43e0938684f47d023c6b62d5ba417155bea3990fc940d38d7cb594d828b55bd307f7367fe903a6b9367d6caeb56a99cd2f587", @ANYRES32=r0, @ANYBLOB="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"], 0x148}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x148}}, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x148}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, 0x0, 0x475bd2a85fa091e1, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8b480a7056988b7a) [ 340.789924] FAT-fs (loop1): Unrecognized mount option "00000000000000000000004" or missing value 04:30:32 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0xfffffffffffffffa, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000080)=0x1) 04:30:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa00905, 0x7, [], @p_u8=0xffffffffffffffff}}) bind$l2tp6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x2c3, @empty, 0x0, 0x3}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_security(0x11, r0, &(0x7f00000003c0)=""/195, 0xc3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="01"], 0x191) close(r2) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x501500, 0x0) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xd, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x40040050) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 04:30:32 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000000)) 04:30:32 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 04:30:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$sock_bt_hci(r2, 0x800448f0, 0xffffffffffffffff) 04:30:39 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) sync() 04:30:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x40, 0x0, 0x100, 0x70bd25, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x9b290a11473a412c}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2250f7f0d1b56663) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0xa0bfd, 0x11) 04:30:39 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f0000000280)='./control\x00', 0x189) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) r4 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r5 = gettid() fcntl$setown(r0, 0x8, r5) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffc]}, 0x0, 0x8) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x1a) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa0000b64) 04:30:39 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:39 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:30:39 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2) sync() recvfrom$unix(r1, &(0x7f0000000040)=""/97, 0x61, 0x161, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 04:30:39 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0xe0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = socket(0x10, 0x3, 0x0) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f00000001c0)='./bus\x00', 0x1, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="096a293d22a3fa6832046f257a25ea6f1609ac03c3ab40ea219dd201c55a24e16ce7e4f09667d9189e7694f47733ffbec1fdf65281e198209c0e0c74955607f4eb957de99a89e006b49e1f741ac58da584b92aaf7e86869934be0558bac5837de2ea093c566ec98c428277d4005598812b0f3709dda3cf05424450b3e96fd9", 0x7f, 0x8001}], 0x1080040, &(0x7f00000002c0)='/proc/sysvipc/sem\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x148}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @random="a10e96403a64"}, 0x10) [ 350.967319] print_req_error: I/O error, dev loop5, sector 0 04:30:39 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) sync() 04:30:39 executing program 5: sync() r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) [ 351.048004] print_req_error: I/O error, dev loop5, sector 0 04:30:39 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="4801000024000b0100"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x148}}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x4, 0xffff, 0x7cf, r6, 0x0, &(0x7f0000000180)={0x9a0914, 0x4, [], @value64}}) r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) sendmsg$NFNL_MSG_ACCT_GET(r9, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2200008}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000000000000050000010c0002400000000000000001080005400000000108000540000000060c0003400000000000000fff7a3000000000ca98b1fb099426e131612748ac247b019e9f7c5a9752680000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x8}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xc0}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}]}, @NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}]}, 0x88}}, 0x20000000) sync() 04:30:39 executing program 5: sync() setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 04:30:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:30:49 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x51e) sync() 04:30:49 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x202, 0x0) pipe(0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) get_thread_area(&(0x7f0000000040)={0x7, 0x20001000, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000080)) 04:30:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7, 0x6800) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000380)=""/255) sendfile(r1, r2, 0x0, 0x4000000000010046) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x114, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200007ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8918}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffd}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc4}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x440}, 0x840) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000800)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000001, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:30:49 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 360.734524] NOHZ: local_softirq_pending 08 04:30:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x80) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) fcntl$notify(r3, 0x402, 0x80000000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000003c0)='-\x00') sendfile(r2, r5, 0x0, 0x4000000000010046) r7 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000300)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r7, 0xc08c5336, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)={0x284, r8, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x767f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x90}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c0f60fe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb0, 0x3, "30c1ddc748b83740ae8305b0c1aaa25e99eae5334bc37d7c3f0de6d808e4f4b23036fa43d7e31340db8928f66a3198963cdd67fa26ddd1f96548298c6dc0de58ad74aa05cc631ca1f39537e31a9a039a0cde77c3f23d538ec7163458c8a6dd0559658d0a3833c965f2ade84b5d448e6c34cefb42e54965a0372e2809d808f97d86125d9958455e0f62947a4e2e7cd0cfe21789c35691b6d4e00a52c562459a8e021281bab832c2bd878bb951"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "36ca1bb442a2843929e00987228cc38dddf4cc05227c9bc63408e310"}}, @TIPC_NLA_NODE_ID={0x14, 0x3, "35f76647186d331db14918d80ee03fe3"}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x216b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x22}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x10}, 0x15) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000425bd7000ffdbdf25170000002480080001000500000008000100001c00001800028008000100a808000008400200bf0000000410040000000000000000000000000000000000a1b0071c0468f5887f4416e82e42ab6276ece8a29c1fddc848473d1c1c42aef74b01b893d4bcf401ea1ffcd7e70996b299f6b99b8c85fdc8e14a40b3b9a12434f07bafa22e12ebb4e1fd41808c2b72a2d2e9d49ecd090636b2f01250de5403c89c770eabe11deebe000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000405}, 0x4004010) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) [ 360.846164] *** Guest State *** [ 360.858869] CR0: actual=0x0000000080000021, shadow=0x0000000080000001, gh_mask=fffffffffffffff7 04:30:49 executing program 5: sync() r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) bind$phonet(r2, &(0x7f00000001c0)={0x23, 0x6, 0x8, 0x9}, 0x10) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) write$fb(r5, &(0x7f0000000200)="688594f5d44ebec6ad5fad046940c2564600568713f93d6a1ef4db33e5541e757f4d80d50cd25e12a3c1bff27e73cb802f0a891bdd13120ebad660bb4047a518f6e8b589f00a2f72f32df9dc67064b76baefcd6e0e03959ec0ecf27319a20e4eb26a4ed95dceb25645cc2268bfccf95a0a030e72a99ccb05f8a9504613d8b7161b5ab34da66d579185ed38296a343aaee3d74daab12793b5daea13202dae9b371dd202cb72d1c6185da8220e02d26201f2183aa53ab23c4a431c404ef03bad7121645e337029328b269707e20bb23418a821b438cf814621919aceeded11e8ed6d", 0xe1) r6 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f00000000c0)=0x6, 0x4) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8e104008}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000227bd7000fcdbdf250400000014000200fe800000cee1e355c2885a3f000000bb05000100000000001400060073797a6b616c6c65723000000000000008000500e000000208ff010000010100000001000100000014000300fc02000000004a7ede230000000000002399b064847b5906234ce34e71fd00b07b55931c29512026a28041992906f5246274ad12e04bc9a7e7909381d26286c05793f045de1d6ee490593e43"], 0xfffffd96}, 0x1, 0x0, 0x0, 0x841}, 0x8811) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101180, 0x0) ioctl$KVM_ENABLE_CAP(r8, 0x4068aea3, &(0x7f0000000340)={0x81, 0x0, [0x526, 0x1, 0x3, 0xfffffffffffffffb]}) 04:30:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x7, 0x40, 0x1, 0x44, 0x5, 0x2, 0x0, 0x100, 0x5}) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 360.893004] CR4: actual=0x0000000000002060, shadow=0x0000000000000060, gh_mask=ffffffffffffe871 [ 360.928718] CR3 = 0x0000000000000000 [ 360.958082] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 360.963309] QAT: Invalid ioctl [ 360.987723] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 04:30:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) open_by_handle_at(r1, &(0x7f0000000000)={0xbd, 0x1000, "f050114d8f0f51c5123719ed0b9477c8a093e2363b01c194cfc2d897a47e37f5222f17ba011c5923254d8047b615488f6f3c30b20bcdd8c234f86c0ff69fff6fb41fd28d500f3f0f168206f63f89ab276e2cec8ac7a333404bcbb63e544f610d1f6288c3febcd5ba0c63a26c1fc4f956c4377f13390c9c140bba60b1850f6cc1f6b543c54e5b3a8fa723aa04b8dcc34fe0f626619a5665a47cad2e6c91975bb67603526c9b72a5d9b8a84a352db032ae9746357dba"}, 0x18201) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000000c0)=0x22e) sync() [ 361.004542] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 361.010708] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 361.018074] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 361.025993] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.037254] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 04:30:49 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x100, 0x390, 0xffffffff, 0x100, 0x298, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, &(0x7f0000000000), {[{{@ip={@multicast2, @multicast1, 0xffffffff, 0xff, 'dummy0\x00', 'ip6_vti0\x00', {0xff}, {}, 0x11, 0x2}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x6, 0x6]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff000000, 0xffffffff, 0xffffff00, 0xffffff00], 0x4e21, 0x4e24, 0x4e22, 0x4e22, 0x0, 0x401, 0x9, 0xffffff79, 0x12}}}, {{@uncond, 0x0, 0x160, 0x198, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x9, 0x412, 0x0, 0x1}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x1, 'fsm\x00', "b9ffd6b3ca18f3eec8f70be1895a02b4615efb3d799536bfb80492a798bc478d6369fe8648b5cf002c8668f1ca9a6af4c00100abb199ebb0b24bb67cebad52aa738be88f86781f1edf51a7393263105be641a989bf6bf4f7ad83995dc8564326706cc68b0271c819e6654f7f13483b32d15525da636af4f85e959b9dd0a5fa54", 0x3f, 0x3, {0x3}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1c, @empty, @private=0xa010100, @port=0x4e23, @gre_key=0x7fff}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x3, 0x0, 0x2}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x4, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x1, @icmp_id=0x68}}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x2b}, 0x0, 0xffffff00, 'ip6_vti0\x00', 'team_slave_0\x00', {}, {}, 0x21, 0x1, 0x1}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @multicast2, @local, @port=0xe0, @gre_key=0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) [ 361.051832] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.061439] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.070782] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.089855] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.097983] GDTR: limit=0x00000000, base=0x0000000000000000 [ 361.111392] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.122815] IDTR: limit=0x00000000, base=0x0000000000000000 [ 361.131563] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.141150] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 361.148661] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 04:30:49 executing program 5: sync() r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0xa00000, 0xffffffff, 0xffffffff, r0, 0x0, &(0x7f00000001c0)={0xa30901, 0x400, [], @p_u8=&(0x7f0000000100)=0x3f}}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000240)={'nr0\x00', @broadcast}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) dup2(0xffffffffffffffff, 0xffffffffffffffff) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x540}], 0x1, 0x9) r6 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x440, 0x100) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="4200200000005d027e8ca70581e6c4af9dbeb403d9c7f7b5d154a876d4908e04006e313cf7bbfe9058ef142c158c7502a94e2748f91b00000000000000000000008e00"/78]) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FIBMAP(r9, 0x1, &(0x7f0000000280)=0x2) [ 361.157372] Interruptibility = 00000000 ActivityState = 00000000 [ 361.164228] *** Host State *** [ 361.167627] RIP = 0xffffffff8116426f RSP = 0xffff88805592f9d0 [ 361.173894] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.188318] FSBase=00007fb88add0700 GSBase=ffff8880aed00000 TRBase=fffffe0000034000 [ 361.206769] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 361.212804] CR0=0000000080050033 CR3=000000009f095000 CR4=00000000001426e0 [ 361.219987] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff864018c0 [ 361.227122] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.233207] *** Control State *** [ 361.236729] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000e2 [ 361.243400] EntryControls=0000d1ff ExitControls=002fefff [ 361.249595] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.256623] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.263288] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.270102] reason=80000021 qualification=0000000000000000 [ 361.276755] IDTVectoring: info=00000000 errcode=00000000 [ 361.282416] TSC Offset = 0xffffff3b966bdf1a [ 361.288145] EPT pointer = 0x000000009fa3601e [ 361.292722] Virtual processor ID = 0x0001 04:30:50 executing program 5: sync() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, r7) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setresgid(r1, r4, r7) 04:30:50 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 04:30:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0x0, r5) chown(&(0x7f0000000000)='./bus\x00', r3, r5) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 04:30:50 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x4, 0xfff, 0x2aa, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0901, 0x40, [], @value64=0x2}}) ioctl$KDDISABIO(r2, 0x4b37) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r3, 0x4) 04:30:50 executing program 5: sync() r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0xc0801) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 04:30:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:59 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) connect$caif(r0, &(0x7f0000000380), 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x10d041, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000340)='./file1\x00', 0x3f13b742, 0x0, &(0x7f0000000380), 0x8000, &(0x7f00000003c0)={[{@gquota='gquota'}, {@grpid='grpid'}, {@gqnoenforce='gqnoenforce'}, {@pqnoenforce='pqnoenforce'}, {@inode64='inode64'}, {@largeio='largeio'}, {@inode64='inode64'}], [{@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '}\x89//!\\(-$'}}, {@fsmagic={'fsmagic', 0x3d, 0xf76f}}]}) r4 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280)=""/190, &(0x7f00000000c0)=0xbe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r6, r3, 0x0, 0x4000000000010048) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000040)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f413bc40539381ba078b90bced5c966696c65312c75707065726469723d2e2f66696c6530"]) 04:30:59 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000100)={0x4, 0x1, 0x8, 0x8c, 'syz0\x00', 0x26}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88000000971496af408ebbf7f42030cf94d8bc8fa183a22dabf825d42ff211227cc69a5d90be9d73cdb130e04cd09ad32008c928effba3d4ef4886601bf59cb35aeb0b6afbc82a651d0c12ff483431d2595daa549f67415d71d255bc", @ANYRES16=r4, @ANYBLOB="040000000000fcdbdf251d0000002c00238006000400000000000800140034ffffff0600040046000000050011000100000005000500080000001c00238006000c0000000000060004000000000006001200000000001400238006001b000000000008001c00020000000c00990080000000000000000c0099000000000003000000"], 0x88}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sync() r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x5, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x60}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x10}}, {@fowner_gt={'fowner>', 0xee00}}, {@fowner_gt={'fowner>'}}, {@fowner_gt={'fowner>', r6}}, {@dont_hash='dont_hash'}]}}) 04:30:59 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 04:30:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="04002dbd7000fbdbdf250b00000008000600018000000800060008000000080004000500000008000500050000801400020062617461647630000000000000000000140002006d6163766c616e31000000000000000005000800030000001400020076657468315f766972745f776966690060000180060004004e2000001400030000000000000000000000000000000000080009000b00000014000300fe8000000000000000000000000000aa060002000000000008000800ff070000090006006e6f6e650000000008000900670000000800060004000000080005000000000000000000"], 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r3 = socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x4000000000010046) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x0, &(0x7f0000000040)=""/10, 0xa) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:30:59 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:30:59 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x81) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x4000000000010046) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @local}, {0x0, @multicast}, 0x20, {0x2, 0x4e23, @local}, 'wg0\x00'}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xf, 0xffffffffffffff81}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000022c0)=""/20, 0x14}, 0xfffffff7}], 0x2, 0x40, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x40000, 0x3}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) [ 371.071923] XFS (loop1): unknown mount option [appraise]. 04:30:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) sync() 04:30:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20300, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x8000) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) modify_ldt$read_default(0x2, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0xd0d82, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x8001, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x2020000, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) bind$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @remote, 0x3d}}, 0x24) [ 371.162409] audit: type=1400 audit(1595133059.903:23): avc: denied { create } for pid=9843 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 04:31:00 executing program 5: ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x9) sync() [ 371.335246] Cannot find add_set index 0 as target 04:31:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "a7f350e36db5cc61e6483a4a4fc91fc892f82299cfe6e2df3c32e1c0a085b753"}, 0x24) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x2a0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x3a8, 0x3a8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @private2, [], [], 'netpci0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:v4l_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xa2}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffc}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) r2 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:31:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/55, 0x37}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x204f}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000004c0)={0x88, r4, 0x2, 0x6}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r5, 0x1, 0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES16=r5, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 04:31:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x48640, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x3e8, 0x0, 0x0, 0xffffffff, 0x0, 0xb8, 0x350, 0x350, 0xffffffff, 0x350, 0x350, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@remote, @ipv4=@multicast2, @gre_key=0xff00, @gre_key=0x9}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @rand_addr=0x64010100, @remote, @icmp_id=0x67, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x3, "9443", 0x1}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x1, 'ftp-20000\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @empty, @rand_addr=0x64010100, @icmp_id=0x64, @port=0x4e24}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0xc931, 0xfffffeff], 0x3f}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x80, 0x0}, @local, @gre_key=0x9, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) keyctl$assume_authority(0x10, r0) socket$kcm(0x29, 0x7, 0x0) sync() [ 371.438497] audit: type=1400 audit(1595133060.183:24): avc: denied { relabelto } for pid=9878 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:v4l_device_t:s0 tclass=packet permissive=1 [ 371.459811] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:31:00 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x22600, 0x0) sync() [ 371.520048] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:31:00 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x0, 0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f0000000140)) openat$cgroup_freezer_state(r1, &(0x7f00000004c0)='freezer.state\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ea"], 0x34}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x0, 0x0, {}, {0x1f, 0x9}, @rumble}, {0x51, 0x5, 0x0, {}, {0x401, 0x1000}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x80000) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='.//ile0\x00', 0x7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)="2bb14445fe2eeda948fcc1efdf5266852903c1e315caa31274d0cb6a47b246c10b3b198473a874816f8d52533776b3d38789a3ae79393f", &(0x7f00000001c0)=""/116}, 0x20) [ 371.747359] overlayfs: filesystem on './file0' not supported as upperdir 04:31:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 04:31:00 executing program 5: sync() socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000000)) 04:31:02 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 379.293294] NOHZ: local_softirq_pending 08 [ 379.933974] NOHZ: local_softirq_pending 08 04:31:09 executing program 5: sync() prctl$PR_SET_FPEMU(0xa, 0x2) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x1, 0x81}) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x181002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0x46, "9d35b6c4e32000f52e63043eb32576d6d883498cd0730eb2dab2095fe770a129e2241afcce353f92e829a286e0d60aae3d75232ef7b47b8ecb39160992211416d3df84dbe5bf"}, &(0x7f00000000c0)=0x4e) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x80006bd4) 04:31:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0x1e, 0x0, 0x7) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r3, 0x1, 0x0, &(0x7f00000001c0)) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/111, 0x6f) syz_open_procfs(r3, &(0x7f0000000000)='net/sockstat6\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000140)={0x1680000000000000, 0x0, 0x3047, 0x5, 0x17}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:31:09 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x81600) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448f0, &(0x7f00000000c0)) 04:31:09 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 04:31:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x360, 0x0, 0x0, 0x4, 0x0, {0x81}, {}, {}, {0x91}, 0x2, 0x40, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000240)=0x3f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1a3c) r3 = dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000540)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000400)={&(0x7f00000000c0)="50b264849598e3f3a92a0358e2de5bedf3544a53f5729075d24e23ba6b1ae15031d45f63b63d068d325ef8cc1701faab24a042398af1e32b56175730358506f37b5c23b137e50885da243abc85c8ce18402b0178b75c6a87bc83931ed41852d8f727710064a67caf38ae757f9649840e510a3f0f5053d7f55f2adf46727d4aa3a728a58d40a9", 0x86, r5}) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x7, 0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000003c0)={0x5, 0x0, 0x7fff, 0x600, 0x0, 0xffffff48}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) setsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000200)=0x5, 0x4) 04:31:09 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 04:31:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x220c02) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) fanotify_mark(r1, 0x2, 0x40000030, r3, &(0x7f0000000000)='./file0\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x800448f0, &(0x7f00000000c0)) 04:31:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "bcbefdf1889f04d4", "9a62f7d9d4ea3f774dbdd96d3e8ac7202f3fcea2fc92e06cc4cc2a1d2c173563", "106ba7e2", "7b6c13343873878e"}, 0x38) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448f0, &(0x7f00000000c0)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000)=0x6, 0x4) r4 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffa000/0x1000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/85) 04:31:10 executing program 5: sync() r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, 0x0, r8) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010005000000000002000000", @ANYRES32=0x0, @ANYBLOB="040007000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="32000000cc5881000000000000000000"], 0x5c, 0x1) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_GINFO(r10, 0xc0f85403, &(0x7f0000000000)={{0x2, 0x1, 0x8, 0x2, 0x101}, 0x0, 0x8, 'id0\x00', 'timer1\x00', 0x0, 0x3ff, 0xfd, 0xffffffffffffffff}) 04:31:10 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) sendfile(r1, r1, 0x0, 0x4) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="941f536d9406695429ef0a0a7e12e1bf5f4a144b648e341ebd364c32e579b45814c4816fe7bf107d23757361f8c7e455e744dcf46b258946a748ac89fd5810e110") sync() 04:31:10 executing program 5: sync() r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x80000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="000400000000000120010000000000000000000000000000000000000000000000000000000000005b1c121b76648d06db396ad43154f1c6608579fc2a894f94f2c9326d06109a802fe7a38a5f36416e3d562e5cd04945d5d091763f849b37e4430366d4"], 0x28) r3 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) readlinkat(r3, &(0x7f0000000080)='./bus\x00', &(0x7f0000000240)=""/53, 0x35) ftruncate(r3, 0xffff) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x1, 0x85, 0x7, {0x0, 0x2710}, {0x77359400}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, "ba7100289dde241d3a2d302978e93d006cfb60f5e738da5f3b097193b1c2a6b42aa035129f62bf0ce04e23492d114346e4300659ebfe59d8aa6159e23e81c6bc"}}, 0x80}, 0x1, 0x0, 0x0, 0x8001}, 0x20810) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000000f1401003a000000080000033bbeed55860b9d8200000800030003000500080001006d000d0045006f70615f766e6963000000000810030000000000"], 0x6c}}, 0x800) 04:31:10 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 04:31:10 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x98001, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10, 0x80000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x62) sync() 04:31:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0x1e, 0x0, 0x7) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r3, 0x1, 0x0, &(0x7f00000001c0)) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/111, 0x6f) syz_open_procfs(r3, &(0x7f0000000000)='net/sockstat6\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000140)={0x1680000000000000, 0x0, 0x3047, 0x5, 0x17}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:31:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) sync() [ 382.907030] FAULT_INJECTION: forcing a failure. [ 382.907030] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 382.907094] CPU: 1 PID: 9992 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 382.907099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.907103] Call Trace: [ 382.907126] dump_stack+0x1b2/0x283 [ 382.907141] should_fail.cold+0x10a/0x154 [ 382.907154] __alloc_pages_nodemask+0x22b/0x2730 [ 382.907170] ? trace_hardirqs_on+0x10/0x10 [ 382.907177] ? trace_hardirqs_on+0x10/0x10 [ 382.907189] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 382.907196] ? trace_hardirqs_on+0x10/0x10 [ 382.907207] ? unwind_next_frame+0xe38/0x1700 [ 382.907221] ? __unlock_page_memcg+0x4f/0x100 [ 382.907237] alloc_pages_current+0xe7/0x1e0 [ 382.907247] __get_free_pages+0xb/0x40 [ 382.907256] __tlb_remove_page_size+0x296/0x470 [ 382.907266] unmap_page_range+0xebf/0x1d80 [ 382.907288] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 382.907296] ? vm_normal_page_pmd+0x340/0x340 [ 382.907305] ? uprobe_munmap+0x18/0x200 [ 382.907315] unmap_single_vma+0x147/0x2b0 [ 382.907326] unmap_vmas+0x9d/0x160 [ 382.907336] exit_mmap+0x271/0x4b0 [ 382.907349] ? debug_check_no_obj_freed+0x27c/0x5fd [ 382.907358] ? SyS_munmap+0x30/0x30 [ 382.907366] ? __khugepaged_exit+0x29f/0x3b0 [ 382.907382] ? rcu_read_lock_sched_held+0x10a/0x130 [ 382.907390] ? kmem_cache_free+0x23a/0x2b0 [ 382.907399] ? __khugepaged_exit+0x2b8/0x3b0 [ 382.907409] mmput+0xfa/0x3a0 [ 382.907418] do_exit+0x93c/0x2ae0 [ 382.907427] ? task_work_run+0xf1/0x190 [ 382.907437] ? mm_update_next_owner+0x5b0/0x5b0 [ 382.907443] ? get_signal+0x31c/0x1c90 [ 382.907453] ? lock_acquire+0x170/0x3f0 [ 382.907460] ? lock_downgrade+0x6e0/0x6e0 [ 382.907469] do_group_exit+0x100/0x2e0 [ 382.907478] get_signal+0x385/0x1c90 [ 382.907503] do_signal+0x7c/0x15d0 [ 382.907515] ? setup_sigcontext+0x820/0x820 [ 382.907525] ? cec_receive_msg+0x780/0x780 [ 382.907534] ? do_vfs_ioctl+0xe2/0xfe0 [ 382.907544] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 382.907553] ? ioctl_preallocate+0x1a0/0x1a0 [ 382.907561] ? check_preemption_disabled+0x35/0x240 [ 382.907573] ? kick_process+0xe4/0x170 [ 382.907581] ? task_work_add+0x87/0xe0 [ 382.907591] ? exit_to_usermode_loop+0x41/0x200 [ 382.907602] exit_to_usermode_loop+0x160/0x200 [ 382.907607] ? SyS_ioctl+0x5c/0xb0 [ 382.907617] do_syscall_64+0x4a3/0x640 [ 382.907633] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 382.907641] RIP: 0033:0x45c1d9 [ 382.907646] RSP: 002b:00007f51108b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.907655] RAX: fffffffffffffe00 RBX: 000000000000eb80 RCX: 000000000045c1d9 [ 382.907660] RDX: 0000000020000080 RSI: 00000000c0386106 RDI: 0000000000000003 [ 382.907665] RBP: 00007f51108b4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 382.907670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 382.907674] R13: 00007fff0eeda9af R14: 00007f51108b59c0 R15: 000000000078bf0c [ 401.053697] NOHZ: local_softirq_pending 08 [ 420.894376] NOHZ: local_softirq_pending 08 [ 571.276989] INFO: task syz-executor.3:9949 blocked for more than 140 seconds. [ 571.276995] Not tainted 4.14.184-syzkaller #0 [ 571.276998] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.277002] syz-executor.3 D26608 9949 6363 0x00000004 [ 571.277019] Call Trace: [ 571.277036] __schedule+0x8a6/0x1d70 [ 571.277049] ? firmware_map_remove+0x18f/0x18f [ 571.277057] ? lock_downgrade+0x6e0/0x6e0 [ 571.277067] schedule+0x8d/0x1b0 [ 571.277075] schedule_preempt_disabled+0xf/0x20 [ 571.277081] __mutex_lock+0x5f0/0x1430 [ 571.277090] ? get_fb_info.part.0+0x5f/0x70 [ 571.277096] ? fb_open+0xb7/0x400 [ 571.277105] ? lock_downgrade+0x6a0/0x6e0 [ 571.277113] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.277122] ? __mutex_unlock_slowpath+0x75/0x780 [ 571.277136] ? fb_open+0xb7/0x400 [ 571.277141] fb_open+0xb7/0x400 [ 571.277148] ? get_fb_info.part.0+0x70/0x70 [ 571.277156] chrdev_open+0x1fc/0x540 [ 571.277164] ? cdev_put.part.0+0x50/0x50 [ 571.277177] do_dentry_open+0x44b/0xec0 [ 571.277184] ? cdev_put.part.0+0x50/0x50 [ 571.277191] ? __inode_permission+0xcd/0x2f0 [ 571.277198] vfs_open+0x105/0x220 [ 571.277206] path_openat+0xb68/0x2aa0 [ 571.277217] ? path_mountpoint+0x960/0x960 [ 571.277224] ? retint_kernel+0x2d/0x2d [ 571.277238] do_filp_open+0x18e/0x250 [ 571.277247] ? may_open_dev+0xe0/0xe0 [ 571.277260] ? lock_acquire+0x170/0x3f0 [ 571.277269] ? lock_downgrade+0x6e0/0x6e0 [ 571.277281] ? do_raw_spin_unlock+0x164/0x250 [ 571.277291] ? __alloc_fd+0x1bf/0x490 [ 571.277304] do_sys_open+0x292/0x3e0 [ 571.277313] ? filp_open+0x60/0x60 [ 571.277326] ? do_syscall_64+0x7a/0x640 [ 571.277332] ? SyS_open+0x30/0x30 [ 571.277353] do_syscall_64+0x1d5/0x640 [ 571.277366] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 571.277373] RIP: 0033:0x45c1d9 [ 571.277377] RSP: 002b:00007fcc5b79dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 571.277387] RAX: ffffffffffffffda RBX: 0000000000020880 RCX: 000000000045c1d9 [ 571.277392] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 571.277397] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 571.277402] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 571.277407] R13: 00007fff89d5bcbf R14: 00007fcc5b79e9c0 R15: 000000000078bfac [ 571.277422] [ 571.277422] Showing all locks held in the system: [ 571.277434] 1 lock held by khungtaskd/1060: [ 571.277438] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 571.277472] 1 lock held by in:imklog/5929: [ 571.277475] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 [ 571.277497] 1 lock held by syz-executor.3/9949: [ 571.277499] #0: (&fb_info->lock){+.+.}, at: [] fb_open+0xb7/0x400 [ 571.277516] [ 571.277519] ============================================= [ 571.277519] [ 571.277523] NMI backtrace for cpu 1 [ 571.277531] CPU: 1 PID: 1060 Comm: khungtaskd Not tainted 4.14.184-syzkaller #0 [ 571.277536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.277539] Call Trace: [ 571.277548] dump_stack+0x1b2/0x283 [ 571.277561] nmi_cpu_backtrace.cold+0x57/0x93 [ 571.277571] ? irq_force_complete_move.cold+0x7b/0x7b [ 571.277579] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 571.277591] watchdog+0x5e2/0xb80 [ 571.277601] ? kthread_flush_work_fn+0x20/0x20 [ 571.277611] ? hungtask_pm_notify+0x50/0x50 [ 571.277620] kthread+0x30d/0x420 [ 571.277628] ? kthread_create_on_node+0xd0/0xd0 [ 571.277638] ret_from_fork+0x24/0x30 [ 571.277653] Sending NMI from CPU 1 to CPUs 0: [ 571.278069] NMI backtrace for cpu 0 [ 571.278073] CPU: 0 PID: 9943 Comm: syz-executor.3 Not tainted 4.14.184-syzkaller #0 [ 571.278076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.278079] task: ffff888053cd8640 task.stack: ffff8880532a8000 [ 571.278081] RIP: 0010:bitfill_aligned+0xb2/0x190 [ 571.278083] RSP: 0018:ffff8880532af2d0 EFLAGS: 00000246 [ 571.278087] RAX: 0000000000000028 RBX: ffff8880000a0000 RCX: ffffc9000a529000 [ 571.278090] RDX: 0000000000000000 RSI: ffffffff831bff7b RDI: 0000000000000a00 [ 571.278093] RBP: 0000000000000a00 R08: 0000000000000a00 R09: 0000000000000040 [ 571.278096] R10: ffffed1014b9660b R11: ffff8880a5cb305f R12: 0000000000000040 [ 571.278099] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 571.278102] FS: 00007fcc5b7bf700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 571.278104] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 571.278107] CR2: 00007f242cbce000 CR3: 00000000974d8000 CR4: 00000000001406f0 [ 571.278110] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 571.278113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 571.278115] Call Trace: [ 571.278117] cfb_fillrect+0x3d5/0x720 [ 571.278119] ? cfb_fillrect+0x720/0x720 [ 571.278121] vga16fb_fillrect+0x61e/0x1880 [ 571.278123] bit_clear_margins+0x2a4/0x480 [ 571.278124] ? bit_clear+0x460/0x460 [ 571.278126] ? fbcon_clear_margins+0x11/0x300 [ 571.278128] fbcon_clear_margins+0x274/0x300 [ 571.278130] fbcon_switch+0xc4e/0x1700 [ 571.278132] ? fbcon_set_font+0x7c0/0x7c0 [ 571.278134] ? set_origin+0x103/0x3b0 [ 571.278136] redraw_screen+0x332/0x760 [ 571.278138] ? set_palette+0x130/0x130 [ 571.278140] ? fbcon_set_palette+0x466/0x580 [ 571.278142] fbcon_modechanged+0x552/0x800 [ 571.278144] fbcon_set_all_vcs+0x35d/0x420 [ 571.278146] fbcon_event_notify+0x72/0x1750 [ 571.278148] notifier_call_chain+0x107/0x1a0 [ 571.278150] blocking_notifier_call_chain+0x79/0x90 [ 571.278152] fb_set_var+0xaad/0xc70 [ 571.278154] ? fb_set_suspend+0x110/0x110 [ 571.278156] ? lock_acquire+0x1ec/0x3f0 [ 571.278158] ? lock_fb_info+0x1a/0x70 [ 571.278160] ? __mutex_lock+0x2cb/0x1430 [ 571.278162] ? lock_fb_info+0x1a/0x70 [ 571.278164] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 571.278166] do_fb_ioctl+0x3cc/0x840 [ 571.278168] ? lock_downgrade+0x6e0/0x6e0 [ 571.278170] ? fb_write+0x550/0x550 [ 571.278172] ? avc_has_extended_perms+0x6e2/0xbe0 [ 571.278174] ? avc_ss_reset+0x100/0x100 [ 571.278176] ? __lock_acquire+0x655/0x42a0 [ 571.278178] ? __lock_acquire+0x655/0x42a0 [ 571.278180] ? trace_hardirqs_on+0x10/0x10 [ 571.278182] fb_ioctl+0xda/0x120 [ 571.278184] ? do_fb_ioctl+0x840/0x840 [ 571.278185] do_vfs_ioctl+0x75a/0xfe0 [ 571.278188] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 571.278190] ? ioctl_preallocate+0x1a0/0x1a0 [ 571.278192] ? security_file_ioctl+0x76/0xb0 [ 571.278194] ? security_file_ioctl+0x83/0xb0 [ 571.278196] SyS_ioctl+0x7f/0xb0 [ 571.278198] ? do_vfs_ioctl+0xfe0/0xfe0 [ 571.278199] do_syscall_64+0x1d5/0x640 [ 571.278202] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 571.278203] RIP: 0033:0x45c1d9 [ 571.278206] RSP: 002b:00007fcc5b7bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.278211] RAX: ffffffffffffffda RBX: 000000000000ce80 RCX: 000000000045c1d9 [ 571.278213] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 571.278216] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 571.278219] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 571.278222] R13: 00007fff89d5bcbf R14: 00007fcc5b7bf9c0 R15: 000000000078bf0c [ 571.278223] Code: c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f e9 78 a6 3e fe e8 73 a6 3e fe 45 85 f6 0f 85 b3 00 00 00 e8 65 a6 3e fe 89 e8 31 d2 41 f7 f4 <83> f8 07 89 c5 41 89 c4 76 49 44 8d 60 f8 41 c1 ec 03 49 83 c4 [ 571.278669] Kernel panic - not syncing: hung_task: blocked tasks [ 571.278677] CPU: 1 PID: 1060 Comm: khungtaskd Not tainted 4.14.184-syzkaller #0 [ 571.278681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.278684] Call Trace: [ 571.278693] dump_stack+0x1b2/0x283 [ 571.278706] panic+0x1f9/0x42d [ 571.278714] ? add_taint.cold+0x16/0x16 [ 571.278726] ? printk_safe_flush+0xac/0x110 [ 571.278739] watchdog+0x5f3/0xb80 [ 571.278748] ? kthread_flush_work_fn+0x20/0x20 [ 571.278757] ? hungtask_pm_notify+0x50/0x50 [ 571.278767] kthread+0x30d/0x420 [ 571.278775] ? kthread_create_on_node+0xd0/0xd0 [ 571.278784] ret_from_fork+0x24/0x30 [ 571.280705] Kernel Offset: disabled [ 572.343102] Rebooting in 86400 seconds..