Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2020/04/03 06:41:57 fuzzer started 2020/04/03 06:41:59 dialing manager at 10.128.0.26:35359 2020/04/03 06:41:59 syscalls: 2996 2020/04/03 06:41:59 code coverage: enabled 2020/04/03 06:41:59 comparison tracing: enabled 2020/04/03 06:41:59 extra coverage: enabled 2020/04/03 06:41:59 setuid sandbox: enabled 2020/04/03 06:41:59 namespace sandbox: enabled 2020/04/03 06:41:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 06:41:59 fault injection: enabled 2020/04/03 06:41:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 06:41:59 net packet injection: enabled 2020/04/03 06:41:59 net device setup: enabled 2020/04/03 06:41:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 06:41:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:45:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80100, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev, @in=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)="a8ef9ea9f1eba97783ac72a897665494acd5372c112d8b3aeede0c8e231b0ea6602a5fa840dd0753aa0dc6a3706e9bb4c7217ebf58c611e83fb9cda16fdab920da014d576dd1bd0b20e21f5ed762650e21c387ff64afa2079282aac6ef1a3953ba8c4d9921e97918c695584823bed9207921f37423c91361da4e034507b6bf975c2633a4a7861756ba00830fb970181556f27855ba67bc7d62fb1a3e65bdd366aee8d8ea4ba7e424c5a452dcb52f62c1a2c3ade910cf783b07f8a8d5d8fead3f349d45428484136254d87d50698db99949e77b78c702bd1f58022c245c07c7dcbc58733e991db42672de", 0xea}, 0x68) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x80, 0x14) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000380)={r2, 0x2}) syz_mount_image$nfs4(&(0x7f00000003c0)='nfs4\x00', &(0x7f0000000400)='./file0\x00', 0x7ee30d97, 0x7, &(0x7f00000027c0)=[{&(0x7f0000000440)="c03e99474d0524b766cb7c82287190e7a8788d96dc44553e2f346ad0dc4cb605ab4f026d5e80442a601f7c95bf621123abe901bca2cc4d74030471f7bd13c9e13c07d429a39626f0d37d870aa1fe2689b2fdfe39fa7fc1f513cb09eea5f8b157c7a2e0a12253d8618612ee58142c387b2a8b4c5d4e521720103e61c46593bbdb5fb6119eddccac29c414c2297a3a16b22c2c009e8367de489deac48bb7", 0x9d, 0x62a1}, {&(0x7f0000000500)="1920bdca26ad14edc4bb77a62ad2261100e77440c6cf681c8b8c2d48c6065f7fd7167cc385218e78bbab5eba1bc3fa679ec251575a34c2166298b57d3376ec40ccb6507c756e9a6e7791f4e64fc6b7c1d295e5016205e3b76c63517b61ed1151df1d281829ac7489e516d3325538ad145610bc682ba0f43c5a5110f3eb71f02a755c46985c163b941239731e7b04e16f8a09", 0x92, 0x5}, {&(0x7f00000005c0)="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", 0x1000, 0xffffffff}, {&(0x7f00000015c0)="968d2413211d1bb21244d61c5dc250639611e1f08426599677d96e93a05a3d4c96efcf83ecbb169a3d291c500ee0efec484bd7b6d1713895584257a3564dbce8bc4fac14bc5bad5cd9978004786a83a51b4a4d6fadda63946f537f8a7100bf33add451f67708d888cdfeea416e118ed31f0c87f5a7917a4aef0990e188971300af", 0x81, 0xe7c7}, {&(0x7f0000001680)="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", 0x1000, 0x4}, {&(0x7f0000002680)="d4cefb16e5ff92fc7e809b321949e3997657f312cb3eb12bdb8b25e1806a2132fe9998cd020869d291e2d8dd4ee4c51b4cca060cce4a6cd01b87103b17be799a1dcb932d9f917a258a85d3809231a287532e484c3d3b344930b73124ee1c33d5903ed3bff05bfec2b0ada80c96918e2b47635d9470b84bcc", 0x78, 0x100000001}, {&(0x7f0000002700)="54e1188f8bc9fd7502c3de5d03e4e7fd4bf8b8614341b0266e4342e5774b81d7d2f9cc711e9c8d6af3f688e358e97652ad3b9b85e5f0c75ceeda32560e0431bbc8e365cd5603a07a638449d00c8db249551078528027dbb1960cdb71b6037d5bd2df9bf6d30b7b168f574f3367810fa20dd39a1305a5dd172e180d0d85521c3dc2d5a77028f96d58c3f5e1fa9adb78179aefc91a086577be51c4f90de93308897cf9e59bed6854840e7a4f31d5ad0af95b99dfc9642dd35eb1", 0xb9}], 0x244002, &(0x7f0000002880)='\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000028c0)={0xca, 0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000002900)={r3, 0x4}) r4 = gettid() capget(&(0x7f0000002940)={0x20080522, r4}, &(0x7f0000002980)={0x1, 0xe, 0x800, 0x7fffffff, 0x7, 0x7}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vcsa\x00', 0x101201, 0x0) getsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000002a00)=""/170, &(0x7f0000002ac0)=0xaa) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/snapshot\x00', 0x181002, 0x0) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000002b40)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000002b80)={0x5, 0x0, [{0xae6, 0x0, 0x9}, {0x37d, 0x0, 0x9}, {0x237, 0x0, 0xb51}, {0x2bd, 0x0, 0x5}, {0x99b, 0x0, 0x7}]}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/vcs\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000002c40)={0x323, 0x9, 0x200, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000002c80)={0x8, 0x2, 0x10000, 0x6, r8}) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000002cc0)=[{}, {}, {}], &(0x7f0000002d00)=0x18) 06:45:02 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x14}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2361074f0a1977f5}, 0x40840) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x8c00, 0x9, 0x2, 0x3f, 0x0, 0x0, 0x3, 0x10001, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x8, 0x7f, 0x8}, &(0x7f00000002c0)=0x10) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000300)={0x4, 0x4}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x2, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000004c0)='.dead\x00', &(0x7f0000000500)='eth0\\posix_acl_accesseth0\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x404c000) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x4, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_POLICY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x20040000) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x292000, 0x0) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000780)) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x258482, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000800)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$USBDEVFS_CONNECTINFO(r7, 0x40085511, &(0x7f0000000940)) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000ac0)={0x2, 0x0, {&(0x7f0000000980)=""/96, 0x60, &(0x7f0000000a00)=""/185, 0x2, 0x4}}, 0x48) syzkaller login: [ 261.254015][ T9529] IPVS: ftp: loaded support on port[0] = 21 [ 261.394273][ T9531] IPVS: ftp: loaded support on port[0] = 21 06:45:03 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x2, 0x3, 0x4, 0x4000000, 0x2, {}, {0x2, 0x0, 0x8, 0x40, 0x7, 0x1, "2676fa6c"}, 0x7, 0x2, @fd, 0xe84e, 0x0, 0xffffffffffffffff}) fcntl$getflags(r0, 0x40a) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x7, 0x9, 0xfffffffffffffffd, 0x100000000, 0x9}, {0x7fffffff, 0x5, 0x3, 0xfffffffffffffffb, 0x2b, 0x9}], [[]]}) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x8100, 0x20) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x38}, 0x1, 0x0, 0x0, 0x8011}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0xc402, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0)=0x3, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12800, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000440)={0x6, 0x4, 0x1, "4ce42332eaa9a5dba7f423521c372c023018f67d0bff72a5c6e1fca774b970b2", 0x34343452}) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000480)=0x60, 0x2) fallocate(r0, 0x0, 0x2, 0xffffffffffff64d7) r5 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x91, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f0000000500)=0xfffffffe) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0xa9, 0x4, 0x8002, 0x3, 0x7f, 0xffff, 0xc68b, 0x20}, 0x20) r6 = getuid() mount$9p_virtio(&(0x7f0000000580)='syz\x00', &(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='9p\x00', 0x6, &(0x7f0000000700)={'trans=virtio,', {[{@mmap='mmap'}], [{@fowner_eq={'fowner', 0x3d, r6}}, {@smackfsroot={'smackfsroot'}}, {@appraise='appraise'}, {@euid_eq={'euid'}}, {@audit='audit'}]}}) [ 261.510912][ T9529] chnl_net:caif_netlink_parms(): no params data found [ 261.666856][ T9529] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.674640][ T9529] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.683181][ T9529] device bridge_slave_0 entered promiscuous mode [ 261.694317][ T9529] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.701550][ T9529] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.709656][ T9529] device bridge_slave_1 entered promiscuous mode [ 261.762846][ T9531] chnl_net:caif_netlink_parms(): no params data found [ 261.765257][ T9537] IPVS: ftp: loaded support on port[0] = 21 06:45:03 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x4800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x6, 0x9, 0xffff, {0x8, 0x3}, 0x101}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x82580, 0x0) sendto$l2tp(r1, &(0x7f0000000100)="6df4b3452781be7e7ae21d17b7328ffc5b3f0ac0feb8c391e447a98b00a8a51ca12f6fe45f112b946440", 0x2a, 0x4000000, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) getpriority(0x0, r2) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000001c0)={0xfffffbff, "581adb230cc9475910a97ff44fc1b4d1e6fa18c5a0c3c03cd8acbf1f7b9afc07", 0x6, 0x100, 0x3f, 0x5, 0x4, 0x0, 0x5, 0x1}) memfd_create(&(0x7f0000000240)='keyring\x00', 0x1) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000280)) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000002c0)=0x1, 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000300), 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x2, 0x0) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x5}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xb9, 0x0, 0x9, "e64edd72a1841282df2817be617b854a", "52900cf55de633aef3a2c28c089709579ac5f647c8f29f6568d1c92233de0db276a84e916d804671e8bdd82cb36979d4a8ffb83beb1d98e728e2b4527175059829634980410cc30fc0b0457d1f52356dad743767c8e36222e3b4fcafb60f38afe312da5b99dbf1d6ddc799987e49b2ec6f18b01727fe3f9bc43f6a2dc3134ce9d770b4991cd3f97650b0cdd94d3d34c1a7f4b6bf0caf3fb4442bd547decd78682f1d2a9a"}, 0xb9, 0x1) prctl$PR_GET_KEEPCAPS(0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') accept4$x25(r0, &(0x7f0000000540)={0x9, @remote}, &(0x7f0000000580)=0x12, 0x80800) [ 261.807132][ T9529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.837864][ T9529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.961068][ T9529] team0: Port device team_slave_0 added [ 261.969620][ T9529] team0: Port device team_slave_1 added [ 262.048571][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.070739][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.110532][ T9529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:45:03 executing program 4: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r0, 0x34, "d2bf332cd0d2a5b1a9739c82a04dbd5b168fec1511cc58f05cd2b48ef0fe44959fd10a10276de621dd93da31a8d738ed7b13d977"}, &(0x7f00000000c0)=0x3c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000140)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x2, 0x100) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000300)={0x48, 0x26, &(0x7f0000000240)="4591f6a60ef991abbcb19383036eaadb4a2dc86c25029e1786aea7585a28e0f8f130f59390148118507cf88b2b452a10dc4b801ed830d6554ceea18eb439145f152bad71373a1c86e2a2df1664d5186fe20b8013e0241612f8655f66cf9636918abb468eccd2e878aaae41a03fda337505cac9b65b7ce3565b6ca1217919cafe494ec2964994c689628e3e61d74a8af3d86c9ea07c393da3a21c2a69eb1f034da25460e3e6f0237547be90e8470a78", {0x4, 0x80000000, 0x30314752, 0x7, 0x4, 0x56b3c08b, 0x4, 0xff}}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x181400, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffc0, 0x8, 0x2, "fa7714b0b274aa98908b572bf22257a9d98f09211e7c8416d760b6b537543d4d", 0x42323151}) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$ax25(r1, &(0x7f00000003c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) clock_settime(0x2, &(0x7f00000013c0)={0x77359400}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-control\x00', 0x218101, 0x0) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x2b, 0x5, 0x9, 0xc, 0x0, 0x8001, 0x10014, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0x2}, 0x600, 0xffffffff, 0x10000, 0x6, 0x5, 0x9, 0x7}, 0x0, 0xf, r5, 0x2) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000014c0)={0x6, 0x100, 0x4, {0x3a864694, 0x71c9, 0x2, 0x1f}}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snapshot\x00', 0x40040, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14, r7, 0x2, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000016c0)) [ 262.158203][ T9543] IPVS: ftp: loaded support on port[0] = 21 [ 262.168077][ T9529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.175482][ T9529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.209002][ T9529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.220981][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.228079][ T9531] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.238868][ T9531] device bridge_slave_0 entered promiscuous mode [ 262.294585][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.320510][ T9531] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.328726][ T9531] device bridge_slave_1 entered promiscuous mode [ 262.390212][ T9537] chnl_net:caif_netlink_parms(): no params data found 06:45:04 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) socketpair(0x26, 0x800, 0xffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100), 0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x28100, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)={{0x10b, 0x8a, 0x61, 0x18f, 0x18b, 0x5, 0x176, 0x3}, "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", [[], [], [], [], [], [], [], [], []]}, 0x1920) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000001b00)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000001b80)={0x1, 0x5, 0x3, 0x1ff, 0x2, 0x9}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001bc0)={0x3, 0x1, 0x204, 0x80, 0x0, 0x9, 0x9, 0x8}, 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000001c00)={0x6, 'gretap0\x00', {0x11}, 0x20}) r6 = socket$isdn(0x22, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000001c40)='netdevsim0\x00', 0x10) r7 = creat(&(0x7f0000001c80)='./file0\x00', 0x5) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000001d00)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000001e00)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 262.483943][ T9529] device hsr_slave_0 entered promiscuous mode [ 262.540733][ T9529] device hsr_slave_1 entered promiscuous mode [ 262.615755][ T9531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.654124][ T9531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.678445][ T9546] IPVS: ftp: loaded support on port[0] = 21 [ 262.713543][ T9531] team0: Port device team_slave_0 added [ 262.729419][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 262.750082][ T9531] team0: Port device team_slave_1 added [ 262.803105][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.810093][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.837680][ T9531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.872290][ T9537] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.879583][ T9537] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.887713][ T9537] device bridge_slave_0 entered promiscuous mode [ 262.895489][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.902940][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.928992][ T9531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.974174][ T9537] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.982512][ T9537] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.991554][ T9537] device bridge_slave_1 entered promiscuous mode [ 263.035715][ T9537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.063747][ T9537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.195299][ T9531] device hsr_slave_0 entered promiscuous mode [ 263.250827][ T9531] device hsr_slave_1 entered promiscuous mode [ 263.310522][ T9531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.318957][ T9531] Cannot create hsr debugfs directory [ 263.374333][ T9543] chnl_net:caif_netlink_parms(): no params data found [ 263.395098][ T9537] team0: Port device team_slave_0 added [ 263.408135][ T9537] team0: Port device team_slave_1 added [ 263.467795][ T9529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.523012][ T9537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.529991][ T9537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.556229][ T9537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.592801][ T9529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.654937][ T9537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.661962][ T9537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.694268][ T9537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.709049][ T9548] chnl_net:caif_netlink_parms(): no params data found [ 263.724726][ T9529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.807657][ T9529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.925060][ T9546] chnl_net:caif_netlink_parms(): no params data found [ 263.937712][ T9543] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.944999][ T9543] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.952914][ T9543] device bridge_slave_0 entered promiscuous mode [ 264.002470][ T9537] device hsr_slave_0 entered promiscuous mode [ 264.050713][ T9537] device hsr_slave_1 entered promiscuous mode [ 264.110499][ T9537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.118235][ T9537] Cannot create hsr debugfs directory [ 264.159577][ T9543] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.166791][ T9543] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.175403][ T9543] device bridge_slave_1 entered promiscuous mode [ 264.249334][ T9543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.262859][ T9543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.282549][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.289630][ T9548] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.298322][ T9548] device bridge_slave_0 entered promiscuous mode [ 264.343570][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.350962][ T9548] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.358852][ T9548] device bridge_slave_1 entered promiscuous mode [ 264.412071][ T9543] team0: Port device team_slave_0 added [ 264.463739][ T9543] team0: Port device team_slave_1 added [ 264.473373][ T9548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.482804][ T9546] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.489885][ T9546] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.499209][ T9546] device bridge_slave_0 entered promiscuous mode [ 264.544038][ T9548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.554098][ T9546] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.561507][ T9546] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.569363][ T9546] device bridge_slave_1 entered promiscuous mode [ 264.576832][ T9531] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.628849][ T9543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.636580][ T9543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.662585][ T9543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.685027][ T9531] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.736967][ T9531] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.808522][ T9543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.815534][ T9543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.841806][ T9543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.869888][ T9546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.891674][ T9531] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.946532][ T9548] team0: Port device team_slave_0 added [ 264.954432][ T9546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.998261][ T9548] team0: Port device team_slave_1 added [ 265.074038][ T9543] device hsr_slave_0 entered promiscuous mode [ 265.122543][ T9543] device hsr_slave_1 entered promiscuous mode [ 265.200432][ T9543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.208036][ T9543] Cannot create hsr debugfs directory [ 265.225028][ T9546] team0: Port device team_slave_0 added [ 265.235996][ T9546] team0: Port device team_slave_1 added [ 265.241855][ T9537] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 265.289082][ T9537] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 265.371732][ T9537] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 265.454046][ T9537] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.493250][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.500929][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.530806][ T9548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.546441][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.553533][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.579795][ T9548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.600959][ T9546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.607952][ T9546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.639221][ T9546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.667482][ T9546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.675538][ T9546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.703243][ T9546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.774917][ T9548] device hsr_slave_0 entered promiscuous mode [ 265.833149][ T9548] device hsr_slave_1 entered promiscuous mode [ 265.870909][ T9548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.878500][ T9548] Cannot create hsr debugfs directory [ 265.912045][ T9529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.994432][ T9546] device hsr_slave_0 entered promiscuous mode [ 266.032054][ T9546] device hsr_slave_1 entered promiscuous mode [ 266.081055][ T9546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.088638][ T9546] Cannot create hsr debugfs directory [ 266.210678][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.219457][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.251660][ T9529] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.323522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.332497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.341378][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.348573][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.356864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.365756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.374524][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.381749][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.404694][ T9543] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.477617][ T9543] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.559489][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.589549][ T9543] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.615518][ T9543] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.675321][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.714246][ T9531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.732785][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.741737][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.751745][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.783623][ T9531] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.807560][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.818903][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.827877][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.839254][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.848192][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.857260][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.865465][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.874211][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.883059][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.891603][ T2715] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.898729][ T2715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.915083][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.923119][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.932128][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.941424][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.951770][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.960847][ T2687] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.967926][ T2687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.981203][ T9529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.997985][ T9548] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.058441][ T9537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.072796][ T2715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.097406][ T9548] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.154298][ T9548] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.212658][ T9548] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.315515][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.325417][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.333599][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.364807][ T9546] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 267.437385][ T9546] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 267.495686][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.504757][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.514317][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.523593][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.532577][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.547941][ T9529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.571441][ T9546] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 267.613767][ T9546] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.681552][ T9537] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.694840][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.706832][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.715251][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.727578][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.771181][ T9531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.785863][ T9531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.794107][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.803917][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.812622][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.821379][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.829863][ T2675] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.837068][ T2675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.845367][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.854210][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.862953][ T2675] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.870043][ T2675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.878240][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.935002][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.944057][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.954870][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.964010][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.988904][ T9529] device veth0_vlan entered promiscuous mode [ 268.023164][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.032660][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.041292][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.049549][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.059173][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.068317][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.094778][ T9531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.118507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.127067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.135646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.144059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.153139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.161721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.170032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.198800][ T9543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.208901][ T9529] device veth1_vlan entered promiscuous mode [ 268.233047][ T9548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.254598][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.262939][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.274524][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.283266][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.293295][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.302255][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.309924][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.319936][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.352899][ T9543] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.375215][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.383812][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.393608][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.403469][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.413691][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.426677][ T9548] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.464020][ T9531] device veth0_vlan entered promiscuous mode [ 268.476192][ T9537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.488541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.497122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.505713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.513409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.521578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.530303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.538667][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.545837][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.553909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.563165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.572016][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.579121][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.611705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.619756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.629404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.638895][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.646014][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.656033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.664719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.675361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.684005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.694659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.718873][ T9529] device veth0_macvtap entered promiscuous mode [ 268.734878][ T9529] device veth1_macvtap entered promiscuous mode [ 268.751862][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.761115][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.769051][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.778181][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.787143][ T2687] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.794293][ T2687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.802540][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.811475][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.820009][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.846327][ T9531] device veth1_vlan entered promiscuous mode [ 268.873370][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.886661][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.896902][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.908307][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.917403][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.926412][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.935387][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.944575][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.962995][ T9543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.977959][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.995067][ T9546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.005853][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.015674][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.024927][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.036242][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.045036][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.066827][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.097830][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.108099][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.123588][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.132858][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.158215][ T9529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.177496][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.185626][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.195455][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.204326][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.213982][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.222901][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.234750][ T9546] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.255897][ T9531] device veth0_macvtap entered promiscuous mode [ 269.279344][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.288320][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.297391][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.306244][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.315061][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.332368][ T9531] device veth1_macvtap entered promiscuous mode [ 269.355062][ T9537] device veth0_vlan entered promiscuous mode [ 269.377653][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.385934][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.395720][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.405128][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.414622][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.423728][ T2680] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.431097][ T2680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.447160][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.455188][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.465780][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.480755][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.488248][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.502964][ T9537] device veth1_vlan entered promiscuous mode [ 269.560062][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.573066][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.587675][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.606303][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.617084][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.628990][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.637087][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.648035][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.658313][ T2711] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.666269][ T2711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.676683][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.686120][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.695297][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.704207][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.820429][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.848835][ T9543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.904934][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.916879][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.925115][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.940002][ T9537] device veth0_macvtap entered promiscuous mode [ 270.077811][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.087277][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.096741][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.105941][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.118102][ T9548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.140242][ T9537] device veth1_macvtap entered promiscuous mode [ 270.180121][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.198736][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.247741][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.267948][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.277299][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.286709][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.296298][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:45:11 executing program 1: 06:45:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r1, &(0x7f00000017c0), 0x19f, 0x0) [ 270.349771][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.372371][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.427541][ T9537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.455968][ T9537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:45:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) [ 270.485510][ T9537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.503646][ T9537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.517483][ T9537] batman_adv: batadv0: Interface activated: batadv_slave_0 06:45:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 270.567434][ T9546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.579249][ C0] hrtimer: interrupt took 47487 ns [ 270.621430][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.630075][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.666726][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.676334][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.694313][ T9537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:45:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x19f, 0x0) 06:45:12 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 270.706956][ T9537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.722431][ T9537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.749736][ T9537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.794542][ T9537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.861331][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.882891][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.899023][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 06:45:12 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 270.908021][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.927506][ T9543] device veth0_vlan entered promiscuous mode 06:45:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x19f, 0x0) [ 270.990062][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.014440][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.041380][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.048929][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.066155][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.075467][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.091775][ T9546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.125775][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.135678][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.236597][ T9548] device veth0_vlan entered promiscuous mode [ 271.244152][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.260153][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.317247][ T9548] device veth1_vlan entered promiscuous mode [ 271.326638][ T9543] device veth1_vlan entered promiscuous mode [ 271.418279][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.429192][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.439003][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.447307][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.455813][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.465004][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.489894][ T9548] device veth0_macvtap entered promiscuous mode [ 271.513747][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.537848][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:45:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="2b0f000000000000000032"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x7dc4620c1edc7e77) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4cb, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 271.563405][ T9548] device veth1_macvtap entered promiscuous mode [ 271.591052][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.599313][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.612242][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.622210][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.644826][ T9626] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.648054][ T9543] device veth0_macvtap entered promiscuous mode [ 271.673318][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.685583][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.694613][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.706625][ T9546] device veth0_vlan entered promiscuous mode [ 271.724841][ T9543] device veth1_macvtap entered promiscuous mode [ 271.747268][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.763659][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.771921][ T2675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.783244][ T9546] device veth1_vlan entered promiscuous mode [ 271.822662][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.836591][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.847311][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.858435][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.869114][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.882956][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.896213][ T9543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.916981][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.929619][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.939733][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.950367][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.960220][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.970743][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.980594][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.991110][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.002688][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.010117][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.019521][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.027834][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.036723][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.046234][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.065576][ T2680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.079830][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.097083][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.107590][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.118117][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.136920][ T9543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.149771][ T9543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.171120][ T9543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.202769][ T9546] device veth0_macvtap entered promiscuous mode [ 272.221840][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.231962][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.241556][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.250104][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.265684][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.279143][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.289353][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.300662][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.312062][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.326171][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.336029][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.346668][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.358155][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.369442][ T9546] device veth1_macvtap entered promiscuous mode [ 272.379980][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.388408][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.398726][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.408441][ T2687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.659899][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.670553][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.680896][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.692193][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.702226][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.713736][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.723903][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.734364][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.744243][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.756366][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.767832][ T9546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.823503][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.832617][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.844538][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.856465][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.878784][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.900328][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.910174][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.921087][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.931879][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.942569][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.952977][ T9546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.965416][ T9546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.967657][ T9546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.997425][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.006822][ T2722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:45:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/163, 0xa3}], 0x1, 0x142) 06:45:14 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:14 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:14 executing program 0: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:45:14 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) dup3(r0, r1, 0x0) 06:45:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x19f, 0x0) 06:45:14 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x113042, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 06:45:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:15 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r2, r3}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[@hopopts={0x0, 0x0, [], [@pad1, @enc_lim, @padn={0x1, 0x0, [0x0]}, @generic={0x0, 0x0, "5ab2b7355339ea53e62913cc225b1e18ffcaa1bc5eb345b630d4bba24ceff9ae6e0d1d9058b33e0a6e9e6b4127359f0723678df47c91a9a1aadab87b1f84b458613c290589dc15bd2c7e1b54b35639a646384687e232bc93db81077b0099f77822a1d763e46e2893d20cc123c75abc572149b2d8bbe30eaac777d63bb767df53c2f65bf51b3c5bb0c3aedf91c8f32d5b"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x2b}}}}}}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:45:15 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, r1, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r2, r3}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:15 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r2, r3}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val={@val={0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:45:15 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[@hopopts={0x0, 0x0, [], [@pad1, @enc_lim, @padn={0x1, 0x0, [0x0]}, @generic={0x0, 0x0, "5ab2b7355339ea53e62913cc225b1e18ffcaa1bc5eb345b630d4bba24ceff9ae6e0d1d9058b33e0a6e9e6b4127359f0723678df47c91a9a1aadab87b1f84b458613c290589dc15bd2c7e1b54b35639a646384687e232bc93db81077b0099f77822a1d763e46e2893d20cc123c75abc572149b2d8bbe30eaac777d63bb767df53c2f65bf51b3c5bb0c3aedf91c8f32d5b"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x2b}}}}}}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:45:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 06:45:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:15 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:16 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) 06:45:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[@hopopts={0x0, 0x0, [], [@pad1, @enc_lim, @padn={0x1, 0x0, [0x0]}, @generic={0x0, 0x0, "5ab2b7355339ea53e62913cc225b1e18ffcaa1bc5eb345b630d4bba24ceff9ae6e0d1d9058b33e0a6e9e6b4127359f0723678df47c91a9a1aadab87b1f84b458613c290589dc15bd2c7e1b54b35639a646384687e232bc93db81077b0099f77822a1d763e46e2893d20cc123c75abc572149b2d8bbe30eaac777d63bb767df53c2f65bf51b3c5bb0c3aedf91c8f32d5b"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x2b}}}}}}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:45:16 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="e0358295", 0x4, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 06:45:16 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 06:45:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:45:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:45:16 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000040), 0x0) 06:45:16 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:45:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0xc, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:45:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)='s'}) 06:45:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x4) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) 06:45:16 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 275.345381][ T9776] binder: BINDER_SET_CONTEXT_MGR already set [ 275.690680][ T9776] binder: 9775:9776 ioctl 40046207 0 returned -16 06:45:17 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @random="4ea35c9f13fc", @val={@val={0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @mcast1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:45:17 executing program 2: ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 06:45:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:17 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000700)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 06:45:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 275.961258][ T9801] binder: BINDER_SET_CONTEXT_MGR already set [ 275.967295][ T9801] binder: 9775:9801 ioctl 40046207 0 returned -16 06:45:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000080)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) 06:45:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) getpgrp(0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000080)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) 06:45:17 executing program 0: getpid() syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x102) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:45:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) 06:45:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000040)={0x0, 0x40, 0x7}) r3 = dup2(r0, r1) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r4, 0x407, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x15f, 0x0) 06:45:17 executing program 2: getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x102) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x80) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 06:45:17 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r3, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) [ 276.499758][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 276.499771][ T27] audit: type=1804 audit(1585896318.026:31): pid=9835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir801534655/syzkaller.k6qtDA/8/bus" dev="sda1" ino=16566 res=1 06:45:18 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88802) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a01910b519b97ae21b14d1ae6c2a02a9b8620e679a8eb59ed48e847e17cbeb859", 0x34) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) [ 276.664067][ T9848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.689115][ T27] audit: type=1804 audit(1585896318.136:32): pid=9843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir568827533/syzkaller.N6d96Z/10/bus" dev="sda1" ino=16570 res=1 [ 276.762839][ T9841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:45:18 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 276.816912][ T27] audit: type=1804 audit(1585896318.186:33): pid=9835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir801534655/syzkaller.k6qtDA/8/bus" dev="sda1" ino=16566 res=1 06:45:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 276.970431][ T27] audit: type=1804 audit(1585896318.246:34): pid=9851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir568827533/syzkaller.N6d96Z/10/bus" dev="sda1" ino=16570 res=1 06:45:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x40, 0x7}) r2 = dup2(r0, r1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000003c0)='./file0\x00') setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x15f, 0x0) [ 277.458801][ T9867] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:45:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 06:45:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:19 executing program 3: r0 = fanotify_init(0x8, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) fanotify_mark(r3, 0x65, 0x1, r5, 0x0) 06:45:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00003fefff)=""/1, 0x1) tkill(r1, 0x16) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:45:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 06:45:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:45:19 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4000040, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r0, 0x0) 06:45:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 278.095752][ T9883] IPVS: ftp: loaded support on port[0] = 21 06:45:19 executing program 2: 06:45:19 executing program 3: 06:45:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:19 executing program 2: 06:45:20 executing program 3: 06:45:20 executing program 4: 06:45:20 executing program 0: 06:45:22 executing program 5: 06:45:22 executing program 2: 06:45:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:22 executing program 4: 06:45:22 executing program 3: 06:45:22 executing program 0: 06:45:22 executing program 4: 06:45:22 executing program 2: 06:45:22 executing program 0: 06:45:22 executing program 3: 06:45:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:22 executing program 5: [ 281.280553][ T185] tipc: TX() has been purged, node left! 06:45:22 executing program 4: 06:45:22 executing program 2: 06:45:22 executing program 3: 06:45:22 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 4: 06:45:23 executing program 1: r0 = socket(0x1e, 0x4, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:23 executing program 2: 06:45:23 executing program 3: 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 4: 06:45:23 executing program 3: 06:45:23 executing program 0: 06:45:23 executing program 1: r0 = socket(0x1e, 0x4, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:23 executing program 2: 06:45:23 executing program 5: 06:45:23 executing program 4: 06:45:23 executing program 2: 06:45:23 executing program 3: 06:45:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:23 executing program 2: 06:45:23 executing program 4: 06:45:23 executing program 3: 06:45:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 06:45:23 executing program 0: 06:45:23 executing program 5: 06:45:24 executing program 3: 06:45:24 executing program 4: 06:45:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x0) 06:45:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:45:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) clock_gettime(0x0, &(0x7f00000000c0)) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x81) 06:45:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) 06:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x4040ae77, &(0x7f0000000140)) 06:45:24 executing program 1: r0 = socket(0x0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 06:45:24 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 06:45:24 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x71769ea) 06:45:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000200)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40003e, 0x0) 06:45:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001400)='/dev/midi#\x00', 0x2, 0x1a1002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000001440)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:45:24 executing program 1: r0 = socket(0x0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB='4'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 283.117956][T10041] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 283.170665][ T9537] general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] PREEMPT SMP KASAN [ 283.175094][T10041] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 283.182572][ T9537] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 283.182585][ T9537] CPU: 1 PID: 9537 Comm: syz-executor.2 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 283.182591][ T9537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.182709][ T9537] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 283.182723][ T9537] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 283.182729][ T9537] RSP: 0018:ffffc90002767cc8 EFLAGS: 00010206 [ 283.182737][ T9537] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 283.182743][ T9537] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 06:45:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000200)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40003e, 0x0) 06:45:24 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x71769ea) [ 283.182750][ T9537] RBP: ffff8880a1ea80f0 R08: ffff88805e8282c0 R09: fffffbfff185270a [ 283.182757][ T9537] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8880a1ea8000 [ 283.182764][ T9537] R13: ffff8880a1ea8004 R14: 0000000000000000 R15: 0000000000004c01 [ 283.182774][ T9537] FS: 0000000002a2e940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 283.182782][ T9537] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.182788][ T9537] CR2: 00007f3acc6754c0 CR3: 000000005e80e000 CR4: 00000000001406e0 06:45:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000200)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40003e, 0x0) [ 283.182798][ T9537] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.182804][ T9537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.182807][ T9537] Call Trace: [ 283.182856][ T9537] __loop_clr_fd+0x185/0x1280 [ 283.182876][ T9537] lo_ioctl+0x2b4/0x1460 [ 283.182893][ T9537] ? __loop_clr_fd+0x1280/0x1280 [ 283.182958][ T9537] blkdev_ioctl+0x25b/0x660 [ 283.182970][ T9537] ? blkdev_common_ioctl+0x1770/0x1770 [ 283.183022][ T9537] block_ioctl+0xe9/0x130 [ 283.183034][ T9537] ? blkdev_fallocate+0x3f0/0x3f0 [ 283.183071][ T9537] ksys_ioctl+0x11a/0x180 [ 283.183085][ T9537] __x64_sys_ioctl+0x6f/0xb0 [ 283.183123][ T9537] ? lockdep_hardirqs_on+0x417/0x5d0 [ 283.183143][ T9537] do_syscall_64+0xf6/0x790 [ 283.183224][ T9537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.233910][T10041] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 283.246100][ T9537] RIP: 0033:0x45c6b7 [ 283.246113][ T9537] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.246118][ T9537] RSP: 002b:00007ffe0c12e1e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.246128][ T9537] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 283.246134][ T9537] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 283.246140][ T9537] RBP: 0000000000000033 R08: 0000000000000000 R09: 000000000000000a [ 283.246146][ T9537] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 283.246152][ T9537] R13: 00007ffe0c12e220 R14: 0000000000044fe6 R15: 00007ffe0c12e230 [ 283.246169][ T9537] Modules linked in: [ 283.269693][T10041] UDF-fs: Scanning with blocksize 512 failed [ 283.294994][ T9537] ---[ end trace 7ca34e1183113afe ]--- [ 283.327761][T10041] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 283.368302][ T9537] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 283.371905][T10041] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 283.376305][ T9537] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 283.379979][T10041] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 283.388619][ T9537] RSP: 0018:ffffc90002767cc8 EFLAGS: 00010206 [ 283.389841][T10041] UDF-fs: Scanning with blocksize 1024 failed [ 283.397734][ T9537] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 283.397741][ T9537] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 283.397748][ T9537] RBP: ffff8880a1ea80f0 R08: ffff88805e8282c0 R09: fffffbfff185270a [ 283.397755][ T9537] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff8880a1ea8000 [ 283.397762][ T9537] R13: ffff8880a1ea8004 R14: 0000000000000000 R15: 0000000000004c01 [ 283.397772][ T9537] FS: 0000000002a2e940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 283.397779][ T9537] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.397786][ T9537] CR2: 00000000014c0978 CR3: 000000005e80e000 CR4: 00000000001406e0 [ 283.397795][ T9537] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.397802][ T9537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.397809][ T9537] Kernel panic - not syncing: Fatal exception [ 283.399388][ T9537] Kernel Offset: disabled [ 283.649454][ T9537] Rebooting in 86400 seconds..