[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2020/10/21 00:30:25 fuzzer started 2020/10/21 00:30:25 dialing manager at 10.128.0.105:38217 2020/10/21 00:30:26 syscalls: 3255 2020/10/21 00:30:26 code coverage: enabled 2020/10/21 00:30:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/21 00:30:26 extra coverage: extra coverage is not supported by the kernel 2020/10/21 00:30:26 setuid sandbox: enabled 2020/10/21 00:30:26 namespace sandbox: enabled 2020/10/21 00:30:26 Android sandbox: enabled 2020/10/21 00:30:26 fault injection: enabled 2020/10/21 00:30:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/21 00:30:26 net packet injection: enabled 2020/10/21 00:30:26 net device setup: enabled 2020/10/21 00:30:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/21 00:30:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/21 00:30:26 USB emulation: /dev/raw-gadget does not exist 2020/10/21 00:30:26 hci packet injection: enabled 2020/10/21 00:30:26 wifi device emulation: enabled syzkaller login: [ 37.547879] random: crng init done [ 37.551442] random: 7 urandom warning(s) missed due to ratelimiting 00:33:05 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0) 00:33:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x6}, 0x40) 00:33:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 00:33:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x81, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 00:33:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 192.672621] audit: type=1400 audit(1603240385.419:8): avc: denied { execmem } for pid=6355 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 194.042652] IPVS: ftp: loaded support on port[0] = 21 [ 194.156535] IPVS: ftp: loaded support on port[0] = 21 [ 194.250957] chnl_net:caif_netlink_parms(): no params data found [ 194.285150] IPVS: ftp: loaded support on port[0] = 21 [ 194.362657] chnl_net:caif_netlink_parms(): no params data found [ 194.386461] IPVS: ftp: loaded support on port[0] = 21 [ 194.416426] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.422950] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.431375] device bridge_slave_0 entered promiscuous mode [ 194.442429] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.450869] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.458170] device bridge_slave_1 entered promiscuous mode [ 194.491043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.502808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.528132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.536900] team0: Port device team_slave_0 added [ 194.550820] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.558334] team0: Port device team_slave_1 added [ 194.635344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.641611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.669096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.688612] IPVS: ftp: loaded support on port[0] = 21 [ 194.702645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.710874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.736942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.751008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.760951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.798396] chnl_net:caif_netlink_parms(): no params data found [ 194.861803] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.868390] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.877263] device bridge_slave_0 entered promiscuous mode [ 194.887268] device hsr_slave_0 entered promiscuous mode [ 194.893029] device hsr_slave_1 entered promiscuous mode [ 194.901545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.911931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.919332] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.926402] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.933365] device bridge_slave_1 entered promiscuous mode [ 194.971274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.979991] chnl_net:caif_netlink_parms(): no params data found [ 194.999292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.032087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.039432] team0: Port device team_slave_0 added [ 195.056094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.063165] team0: Port device team_slave_1 added [ 195.089544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.096845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.122677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.139140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.145397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.170969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.196556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.217922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.218281] IPVS: ftp: loaded support on port[0] = 21 [ 195.269781] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.279182] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.287028] device bridge_slave_0 entered promiscuous mode [ 195.299616] device hsr_slave_0 entered promiscuous mode [ 195.306584] device hsr_slave_1 entered promiscuous mode [ 195.326944] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.333293] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.341139] device bridge_slave_1 entered promiscuous mode [ 195.348159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.379132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.442949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.482958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.546332] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.552713] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.560425] device bridge_slave_0 entered promiscuous mode [ 195.567409] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.574531] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.581396] device bridge_slave_1 entered promiscuous mode [ 195.598111] chnl_net:caif_netlink_parms(): no params data found [ 195.620472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.628251] team0: Port device team_slave_0 added [ 195.639451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.646898] team0: Port device team_slave_1 added [ 195.682885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.700979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.707994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.735453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.746982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.814409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.820676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.846251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.859444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.891269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.905877] chnl_net:caif_netlink_parms(): no params data found [ 195.923492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.930749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.938949] team0: Port device team_slave_0 added [ 195.945133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.952197] team0: Port device team_slave_1 added [ 195.990756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.997130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.014356] Bluetooth: hci1 command 0x0409 tx timeout [ 196.024007] Bluetooth: hci0 command 0x0409 tx timeout [ 196.032792] Bluetooth: hci2 command 0x0409 tx timeout [ 196.034935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.050676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.056962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.086347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.103852] Bluetooth: hci3 command 0x0409 tx timeout [ 196.109120] Bluetooth: hci5 command 0x0409 tx timeout [ 196.110301] device hsr_slave_0 entered promiscuous mode [ 196.115700] Bluetooth: hci4 command 0x0409 tx timeout [ 196.126895] device hsr_slave_1 entered promiscuous mode [ 196.132907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.140818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.153020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.161318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.189943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.237414] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.244427] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.251300] device bridge_slave_0 entered promiscuous mode [ 196.279149] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.285741] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.292531] device bridge_slave_1 entered promiscuous mode [ 196.311337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.317886] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.324390] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.331244] device bridge_slave_0 entered promiscuous mode [ 196.341516] device hsr_slave_0 entered promiscuous mode [ 196.347720] device hsr_slave_1 entered promiscuous mode [ 196.372040] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.378545] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.387305] device bridge_slave_1 entered promiscuous mode [ 196.393478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.401206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.415442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.429317] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.437336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.467006] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.486563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.495979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.519467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.526924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.536946] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.543003] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.557730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.565191] team0: Port device team_slave_0 added [ 196.604867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.611922] team0: Port device team_slave_1 added [ 196.636944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.644846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.651893] team0: Port device team_slave_0 added [ 196.660807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.668683] team0: Port device team_slave_1 added [ 196.691835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.698504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.724835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.736853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.744866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.752438] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.758912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.769005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.791510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.799026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.825517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.837028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.843353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.869337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.879958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.887259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.895293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.902787] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.909168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.923114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.929431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.955918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.966604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.973976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.981977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.995130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.021501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.028865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.042460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.055207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.062785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.091823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.102668] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.112876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.125631] device hsr_slave_0 entered promiscuous mode [ 197.131276] device hsr_slave_1 entered promiscuous mode [ 197.146870] device hsr_slave_0 entered promiscuous mode [ 197.152558] device hsr_slave_1 entered promiscuous mode [ 197.160154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.167510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.177132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.185071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.191810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.199443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.209215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.216986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.224721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.231490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.248401] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.255851] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.262179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.270523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.280896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.288747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.298827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.311311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.319229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.329644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.337516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.345321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.352802] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.359163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.367897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.420467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.427932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.436028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.445602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.451689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.465663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.493380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.501844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.509633] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.516071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.539142] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.551977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.563448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.579912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.588134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.600813] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.616957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.634877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.641532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.650489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.673247] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.688827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.697679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.707242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.721895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.735868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.742834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.751292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.770329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.797903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.810823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.819013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.830704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.841482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.851039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.861924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.870857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.878736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.887171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.894310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.905598] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.911650] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.920733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.928316] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.935877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.949997] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.956948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.964733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.974611] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.987849] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.995330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.007651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.014765] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.025039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.038017] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.047931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.056410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.066861] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.073302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.080577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.089205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.097161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.103934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.104179] Bluetooth: hci2 command 0x041b tx timeout [ 198.111499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.124460] Bluetooth: hci0 command 0x041b tx timeout [ 198.129667] Bluetooth: hci1 command 0x041b tx timeout [ 198.132299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.161072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.170133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.177670] Bluetooth: hci4 command 0x041b tx timeout [ 198.182869] Bluetooth: hci5 command 0x041b tx timeout [ 198.189345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.189432] Bluetooth: hci3 command 0x041b tx timeout [ 198.198625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.209958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.217858] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.224231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.231223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.239395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.247208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.254939] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.261267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.268735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.279972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.289091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.298692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.307187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.314975] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.321320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.330496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.338346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.348914] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.357877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.367204] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.375104] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.381538] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.390366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.398010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.406704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.415930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.422805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.432873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.444411] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.454701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.462535] device veth0_vlan entered promiscuous mode [ 198.469281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.477370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.486008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.493361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.503136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.513523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.523045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.529953] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.537979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.550482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.557574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.564677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.572276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.580318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.588493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.596317] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.602360] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.610673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.620172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.630451] device veth1_vlan entered promiscuous mode [ 198.636655] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.644352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.654719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.661737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.669881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.678133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.685674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.692986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.700838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.708775] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.715170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.722224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.730059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.738459] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.744944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.752290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.759433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.770548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.779250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.790668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.799988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.809698] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.816330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.823444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.831077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.838545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.846694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.854351] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.860695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.867676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.875451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.882928] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.889337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.896876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.904651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.912604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.921309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.931427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.941560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.950446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.963176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.971332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.980825] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.987688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.996952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.007864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.017647] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.025103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.032680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.040553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.048104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.061124] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.071983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.081678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.094190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.102775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.111486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.119396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.127088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.135297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.142815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.150667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.157591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.166841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.177054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.188013] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.197274] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.211344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.219452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.230293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.238243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.246577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.254390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.261800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.269634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.277784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.286747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.292733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.303491] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.324861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.332491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.349489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.360859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.373314] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.382739] device veth0_macvtap entered promiscuous mode [ 199.389698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.397816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.409544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.417499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.427532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.435489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.449824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.461525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.470005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.480710] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.492034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.500008] device veth1_macvtap entered promiscuous mode [ 199.507601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.514563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.524634] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.531588] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.540214] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.546696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.553387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.560406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.568200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.577829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.588277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.601631] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.614119] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.621281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.631220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.639028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.646219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.655294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.662903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.669334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.680109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.689419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.700192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.710227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.718912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.729009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.738333] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.752963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.766887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.774934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.782024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.790330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.797988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.805958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.813749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.821334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.835438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.848080] device veth0_vlan entered promiscuous mode [ 199.864668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.871584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.885364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.892069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.899859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.907977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.918963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.942653] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.951552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.958616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.968754] device veth1_vlan entered promiscuous mode [ 199.978935] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.989798] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 200.001902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.010514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.023356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.038313] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.075711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.083029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.091043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.101024] device veth0_vlan entered promiscuous mode [ 200.112359] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.122996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.138441] device veth1_vlan entered promiscuous mode [ 200.144920] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 200.155332] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.166499] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.173993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.181067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.193295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.207809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.215685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.226119] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.232860] device veth0_macvtap entered promiscuous mode [ 200.238929] Bluetooth: hci1 command 0x040f tx timeout [ 200.242832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.244786] Bluetooth: hci0 command 0x040f tx timeout [ 200.256469] Bluetooth: hci2 command 0x040f tx timeout [ 200.258586] Bluetooth: hci4 command 0x040f tx timeout [ 200.261796] Bluetooth: hci3 command 0x040f tx timeout [ 200.272362] Bluetooth: hci5 command 0x040f tx timeout [ 200.275820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.291695] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.304080] device veth1_macvtap entered promiscuous mode [ 200.313166] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.322867] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.331931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.340058] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.347713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.355721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.366732] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.390496] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 200.400132] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.409241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.422798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.436118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.446822] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.455757] device veth0_macvtap entered promiscuous mode [ 200.461828] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.470224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.478492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.487143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.497244] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.508981] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.515801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 200.522896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.532640] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.539968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.547144] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 200.553903] device veth1_macvtap entered promiscuous mode [ 200.561035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.574629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.589759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.603965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.610941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.619773] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 200.630424] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 200.638584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.646007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.652951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.661294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.669161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.676617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.684229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.691435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.699243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.706263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.713064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.720227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.731736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.742439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.753064] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.760561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.775042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.782855] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.791111] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.797863] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 200.804464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.812117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.822366] device veth0_vlan entered promiscuous mode [ 200.831820] device veth1_vlan entered promiscuous mode [ 200.841878] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 200.853968] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.865139] device veth0_vlan entered promiscuous mode [ 200.883454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.904317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.916486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.926740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.937715] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.945333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.986013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.993214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.000836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.008805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.017985] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 201.027703] device veth0_vlan entered promiscuous mode [ 201.042783] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.051526] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.059338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.067309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.075403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.082174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.089907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.099948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.109672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.119698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.129702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 201.137452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.149503] device veth1_vlan entered promiscuous mode [ 201.155864] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 201.164508] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.176764] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.182985] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 201.190635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.202545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.210379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.229145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.236404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.244628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.252257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.260758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.272728] device veth1_vlan entered promiscuous mode [ 201.280921] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 201.293013] device veth0_macvtap entered promiscuous mode [ 201.310126] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.322401] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.339019] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 201.361994] device veth1_macvtap entered promiscuous mode [ 201.370968] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 201.383387] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.391479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.402784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.411204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.425088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.437166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.452273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.460511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.470027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 201.485806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 201.496862] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.510761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.519366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.530541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.542234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.552103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.562330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.571884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.581933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.592524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.599779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.609180] device veth0_macvtap entered promiscuous mode [ 201.619880] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.629076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.650262] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:33:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000002200)={{0x1, 0x0, 0x0, 0x2}}) [ 201.659827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.680245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:33:14 executing program 5: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000180)="c9", 0x1, 0xfffffffffffffffb) [ 201.704891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.717814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.728561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:33:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000440)=""/176, 0x1a, 0xb0, 0x1}, 0x20) [ 201.747684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.759343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.778083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.796987] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 00:33:14 executing program 5: clock_getres(0x3, &(0x7f00000013c0)) [ 201.806631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.821187] device veth1_macvtap entered promiscuous mode [ 201.845018] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 00:33:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)=0x10) [ 201.856790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.875725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.888647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.897595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:33:14 executing program 5: clone(0x10024000, &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 201.906871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.922392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.942297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 201.948916] audit: type=1400 audit(1603240394.690:9): avc: denied { sys_admin } for pid=7759 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 201.954730] device veth0_macvtap entered promiscuous mode [ 201.993090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 202.039754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 202.072101] device veth1_macvtap entered promiscuous mode [ 202.081289] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 202.096278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.113231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.126332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.136121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.145352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.155202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.164733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.174994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.185426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.192330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.202392] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 202.217334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.218285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.231622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.240318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.250633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.261073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.274146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.281858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.289413] Bluetooth: hci1 command 0x0419 tx timeout [ 202.294277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.306935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.316717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.327250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.334033] Bluetooth: hci4 command 0x0419 tx timeout [ 202.337781] Bluetooth: hci5 command 0x0419 tx timeout [ 202.342860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.347868] Bluetooth: hci3 command 0x0419 tx timeout [ 202.360180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.363624] Bluetooth: hci2 command 0x0419 tx timeout [ 202.371756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.377763] Bluetooth: hci0 command 0x0419 tx timeout [ 202.390463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.402421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.409565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.422761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 202.432992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.442073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.464988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.480056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.492935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.503038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.512598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.522381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.531553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.541764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.550931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.560705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.570945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.578435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.595724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.604409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.624316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.641255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.650749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.660979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.670173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.680083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.689245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.699048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.708183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.718263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.728372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.736240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.747135] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 202.753895] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.761276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.774055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.788022] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.813317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.836315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.844686] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.852947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.860896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.865068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.891202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.899525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.921757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.001488] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 203.021689] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.048767] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.108477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.125520] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 203.133180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.157921] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.187975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.257041] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 203.285568] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.294497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.313365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.368249] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 203.399515] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.410115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.447006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.460721] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 203.481060] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.497564] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.512792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.532796] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 203.548205] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.555474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.562624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:33:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000440)=""/176, 0x18, 0xb0, 0x1}, 0x20) 00:33:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/169, 0x32, 0xa9, 0x1}, 0x20) 00:33:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 00:33:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0880000004"], 0x1ec}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 00:33:16 executing program 4: get_robust_list(0x0, 0x0, &(0x7f0000000000)) [ 203.669661] loop1: p1 p2 p3 p4 [ 203.673183] loop1: partition table partially beyond EOD, truncated [ 203.684825] loop1: p1 start 10 is beyond EOD, truncated [ 203.690822] loop1: p2 start 25 is beyond EOD, truncated [ 203.698672] loop1: p3 start 4293001441 is beyond EOD, truncated [ 203.705604] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 203.782923] HTB: quantum of class 80018004 is big. Consider r2q change. [ 203.815255] loop1: p1 p2 p3 p4 [ 203.818567] loop1: partition table partially beyond EOD, truncated 00:33:16 executing program 1: setuid(0xee01) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:33:16 executing program 5: bpf$MAP_CREATE(0x7, 0x0, 0x0) 00:33:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x3}) 00:33:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x9000000}]}}, &(0x7f0000000440)=""/176, 0x26, 0xb0, 0x1}, 0x20) 00:33:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "70be8384c98e6551864a5c2a388e8fb7a8f720"}) [ 203.839819] loop1: p1 start 10 is beyond EOD, truncated [ 203.850742] loop1: p2 start 25 is beyond EOD, truncated [ 203.860110] loop1: p3 start 4293001441 is beyond EOD, truncated [ 203.867140] loop1: p4 size 3657465856 extends beyond EOD, truncated 00:33:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x4, 0x0, &(0x7f0000001280)=[@exit_looper], 0x1, 0x0, &(0x7f0000001380)='P'}) 00:33:16 executing program 2: clone(0x1810000, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 00:33:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001440)={0x10}, 0x10}}, 0x0) 00:33:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_ivalue}) 00:33:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000440)=""/176, 0x1000000, 0xb0, 0x1}, 0x20) 00:33:16 executing program 0: add_key(&(0x7f0000002200)='id_resolver\x00', 0x0, 0x0, 0xfeffff, 0xfffffffffffffffd) 00:33:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2d}]}) 00:33:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x61d6, 0x44, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:16 executing program 3: unshare(0x42000000) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001440), 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r0, 0x0, 0x0, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') 00:33:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) 00:33:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000440)=""/165, 0x36, 0xa5, 0x1}, 0x20) 00:33:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffa900e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 00:33:16 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) time(&(0x7f0000000000)) 00:33:16 executing program 4: clone(0x205901, 0x0, 0x0, 0x0, 0x0) 00:33:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:16 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 00:33:16 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:33:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x7}, @call]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 204.177056] IPVS: ftp: loaded support on port[0] = 21 00:33:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x94, 0x0, 0x0, 0x52e}]}) [ 204.215601] loop2: p1 < > p2 p3 p4 [ 204.230020] loop2: partition table partially beyond EOD, truncated [ 204.253180] loop2: p1 start 10 is beyond EOD, truncated 00:33:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 204.275870] loop2: p2 start 25 is beyond EOD, truncated [ 204.302852] loop2: p3 start 4293001441 is beyond EOD, truncated [ 204.319674] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 204.424367] IPVS: ftp: loaded support on port[0] = 21 [ 204.424493] loop2: p1 < > p2 p3 p4 [ 204.433230] loop2: partition table partially beyond EOD, truncated [ 204.440707] loop2: p1 start 10 is beyond EOD, truncated [ 204.452084] loop2: p2 start 25 is beyond EOD, truncated [ 204.457530] loop2: p3 start 4293001441 is beyond EOD, truncated 00:33:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:17 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 00:33:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {0x7}, {0xd}]}]}}, &(0x7f0000000440)=""/176, 0x46, 0xb0, 0x1}, 0x20) [ 204.470224] loop2: p4 size 3657465856 extends beyond EOD, truncated 00:33:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000180)={'wg2\x00', @ifru_addrs=@nl=@unspec}) 00:33:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, 0x0, 0x26}, 0x20) 00:33:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x61d6, 0x44, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 00:33:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014002101070000000000000002000000", @ANYRES32, @ANYBLOB="1400060001000000ff070000000000000000000014000200"], 0x40}}, 0x0) 00:33:17 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000040)={{0x1}}) [ 204.596224] cannot load conntrack support for proto=10 00:33:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 00:33:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x7a000000}]}}, &(0x7f0000000440)=""/176, 0x26, 0xb0, 0x1}, 0x20) 00:33:17 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 00:33:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}}, &(0x7f0000000440)=""/176, 0x36, 0xb0, 0x1}, 0x20) [ 205.013017] syz-executor.0 (8125) used greatest stack depth: 24568 bytes left [ 205.016350] cannot load conntrack support for proto=10 00:33:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x503943) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x4b49) unshare(0x42000000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001500)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x1, 0x6, 0x1, 0x2}, 0xc4, 0x10000, 'id0\x00', 'timer1\x00', 0x0, 0xffffffffffffff57, 0x7, 0x1e7a, 0xabd6}) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0xa00, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0xb}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x7fffffff, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x4804}, 0x0) 00:33:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x74063055419ad227}, 0x40) 00:33:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 00:33:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 00:33:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43}, 0x10) 00:33:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x2, 0xb, 0x3, 0xf7901cb0cd00870e}, @alu={0x4, 0x0, 0xd, 0x1, 0x8, 0x8, 0xfffffffffffffff1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, @generic={0x3f, 0x9, 0x3, 0x42b, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000040)='GPL\x00', 0x1f, 0x82, &(0x7f00000001c0)=""/130, 0x40f00, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xf, 0xffffffff, 0x4}, 0x10}, 0x78) 00:33:18 executing program 5: unshare(0x42000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000400)={{}, 0xc4, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xffffffffffffff57, 0x7}) 00:33:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, 0x0) 00:33:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x146, 0xffffffffffffffff, 0xad}, 0x40) 00:33:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@getqdisc={0x28, 0x26, 0x301, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 00:33:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x28}]}) 00:33:18 executing program 1: setgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) socket$inet_icmp(0x2, 0x2, 0x1) [ 206.052651] IPVS: ftp: loaded support on port[0] = 21 [ 206.099468] IPVS: ftp: loaded support on port[0] = 21 00:33:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x4, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:18 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f0000000000), 0x40) 00:33:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x2}}) 00:33:18 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 00:33:18 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x389f840ca351abc7}, 0x20) 00:33:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="ec0100002500270d00"/20, @ANYRES32=r2, @ANYRESDEC], 0x1ec}}, 0x0) 00:33:18 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:33:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x100a, &(0x7f0000001300)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:19 executing program 4: select(0xfffffffffffffcb0, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)) 00:33:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 206.231083] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.271078] cannot load conntrack support for proto=10 00:33:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:33:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="0880000004"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="90"], 0x1ec}}, 0x0) [ 206.301154] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.304243] binder: 8261:8262 ioctl c0306201 0 returned -14 [ 206.367359] HTB: quantum of class 80038004 is big. Consider r2q change. [ 206.382993] HTB: quantum of class 80038090 is big. Consider r2q change. [ 206.411955] HTB: quantum of class 80048090 is big. Consider r2q change. 00:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32, @ANYBLOB="08800000"], 0x1ec}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 00:33:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)) 00:33:19 executing program 2: setpriority(0x2, 0x0, 0x800) 00:33:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:19 executing program 1: sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f00000011c0)) getcwd(&(0x7f00000016c0)=""/113, 0x71) 00:33:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) [ 206.739386] cannot load conntrack support for proto=10 00:33:19 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:33:19 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xc4ffffff}) [ 206.801994] HTB: quantum of class 80058004 is big. Consider r2q change. 00:33:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 00:33:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 00:33:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 00:33:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x2}) [ 207.288538] ptrace attach of "/root/syz-executor.4"[8318] was attempted by "/root/syz-executor.4"[8322] [ 207.308349] loop0: p1 p2 p3 p4 [ 207.311773] loop0: partition table partially beyond EOD, truncated [ 207.353623] loop0: p1 start 10 is beyond EOD, truncated [ 207.377088] loop0: p2 start 25 is beyond EOD, truncated [ 207.390344] loop0: p3 start 4293001441 is beyond EOD, truncated [ 207.422918] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 207.431368] cannot load conntrack support for proto=10 00:33:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) [ 207.547490] loop0: p1 p2 p3 p4 [ 207.550869] loop0: partition table partially beyond EOD, truncated [ 207.559250] loop0: p1 start 10 is beyond EOD, truncated [ 207.570292] loop0: p2 start 25 is beyond EOD, truncated [ 207.576570] loop0: p3 start 4293001441 is beyond EOD, truncated [ 207.582673] loop0: p4 size 3657465856 extends beyond EOD, truncated 00:33:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="240000001a0003041dfffd946f6105000200000a1f000003875f08000800020003000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238", 0x43}, {&(0x7f00000000c0)="000000000000020000", 0x9}], 0x2}, 0x0) 00:33:20 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2c0, 0x0) 00:33:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0600", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '%(A', 0x0, 0x3a, 0x0, @loopback={0x2}, @loopback}}}}}}}, 0x0) 00:33:20 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 00:33:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0x40, 0x400000000}, 0x20) 00:33:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid', 0x3d, 0xee00}}]}) 00:33:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c}, 0x40) 00:33:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x1}}) 00:33:20 executing program 1: futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x0) [ 207.966071] FAT-fs (loop4): bogus number of reserved sectors [ 207.976013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@delchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 00:33:20 executing program 0: clone(0x40888080, 0x0, 0x0, 0x0, 0x0) 00:33:20 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='/proc/self/net/pfkey\x00') [ 208.009270] FAT-fs (loop4): Can't find a valid FAT filesystem 00:33:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0600", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '%(A', 0x0, 0x3a, 0x0, @loopback, @loopback={0x2}, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 208.117247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:33:20 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 00:33:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1000000}, 0x78) 00:33:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000002200)={{0x1, 0x0, 0x0, 0x0, 0x6}}) 00:33:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@delchain={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 00:33:20 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x149501) 00:33:21 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:33:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:21 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x8000, &(0x7f0000000440)={[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 00:33:21 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x4, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 208.391990] audit: type=1400 audit(1603240401.140:10): avc: denied { write } for pid=8420 comm="syz-executor.2" name="net" dev="proc" ino=29896 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 208.434811] audit: type=1400 audit(1603240401.140:11): avc: denied { add_name } for pid=8420 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 208.488862] audit: type=1400 audit(1603240401.150:12): avc: denied { create } for pid=8420 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 208.603328] IPVS: ftp: loaded support on port[0] = 21 [ 208.659248] IPVS: ftp: loaded support on port[0] = 21 00:33:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000100000013000000600002"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:33:21 executing program 1: add_key(&(0x7f0000002200)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80) 00:33:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000001308000100400000000400040024000380"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:33:21 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000d8bd09001300000060"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:33:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xe, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 00:33:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000440)=""/176, 0x26, 0xb0, 0xfffffffd}, 0x20) 00:33:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) getpeername(r1, 0x0, 0x0) 00:33:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 208.739153] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:33:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xf9000000, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/250, 0x1a, 0xfa, 0x8}, 0x20) 00:33:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000300)=""/250, 0x1001, 0xfa, 0x8}, 0x20) [ 208.819590] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 00:33:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) [ 208.866532] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 00:33:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 00:33:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 00:33:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xe, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 00:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="f6ffff"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:33:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r1) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 00:33:21 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaa31aa"], 0x0) 00:33:21 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7400, &(0x7f0000000840), 0x0, &(0x7f0000000900)={[{@gid={'gid'}}]}) 00:33:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "aa056f"}) 00:33:21 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x24c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) read$FUSE(r0, 0x0, 0x0) 00:33:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], &(0x7f0000000000)=""/233, 0x26, 0xe9, 0x8}, 0x20) 00:33:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000013000000600002"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x2}]}}}}}}}}, 0x0) [ 209.284275] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:33:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@tclass={{0x10}}], 0x10}}], 0x1, 0x0) [ 209.346849] syz-executor.1 (8590) used greatest stack depth: 24256 bytes left 00:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000004000000004"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:33:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000000013000000600002"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x913, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:33:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/250, 0x2e, 0xfa, 0x8}, 0x20) [ 209.742417] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 209.767184] UDF-fs: Scanning with blocksize 512 failed [ 209.786752] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 209.802591] UDF-fs: Scanning with blocksize 1024 failed [ 209.815232] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 209.831814] UDF-fs: Scanning with blocksize 2048 failed [ 209.843564] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 209.858101] UDF-fs: Scanning with blocksize 4096 failed 00:33:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 00:33:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xc, 0xe, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 00:33:22 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 00:33:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x12) 00:33:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00\f'], &(0x7f0000000080)=""/212, 0xc0000, 0xd4, 0x1}, 0x20) 00:33:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000300)=""/250, 0x0, 0xfa, 0x8}, 0x20) 00:33:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') getdents(r0, &(0x7f0000000100)=""/4096, 0x1000) 00:33:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') getdents(r0, &(0x7f0000000100)=""/4096, 0x1000) getdents(r0, 0x0, 0x0) 00:33:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:33:23 executing program 5: 00:33:23 executing program 4: 00:33:23 executing program 0: 00:33:23 executing program 3: [ 210.219515] new mount options do not match the existing superblock, will be ignored 00:33:23 executing program 5: 00:33:23 executing program 1: [ 210.295050] new mount options do not match the existing superblock, will be ignored 00:33:23 executing program 2: 00:33:23 executing program 4: 00:33:23 executing program 3: 00:33:23 executing program 0: 00:33:23 executing program 5: 00:33:23 executing program 1: 00:33:23 executing program 4: 00:33:23 executing program 3: 00:33:23 executing program 1: 00:33:23 executing program 5: 00:33:23 executing program 0: 00:33:23 executing program 3: 00:33:23 executing program 5: 00:33:23 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)={[{@fat=@check_normal='check=normal'}]}) 00:33:23 executing program 4: 00:33:23 executing program 2: 00:33:23 executing program 0: 00:33:23 executing program 3: 00:33:23 executing program 4: 00:33:23 executing program 5: 00:33:23 executing program 3: 00:33:23 executing program 0: 00:33:23 executing program 5: 00:33:23 executing program 3: [ 210.892891] FAT-fs (loop1): bogus number of reserved sectors [ 210.906905] FAT-fs (loop1): Can't find a valid FAT filesystem [ 210.980412] FAT-fs (loop1): bogus number of reserved sectors [ 210.993581] FAT-fs (loop1): Can't find a valid FAT filesystem 00:33:23 executing program 2: 00:33:23 executing program 1: 00:33:23 executing program 3: 00:33:23 executing program 0: 00:33:23 executing program 4: 00:33:23 executing program 5: 00:33:23 executing program 3: 00:33:23 executing program 0: 00:33:24 executing program 5: 00:33:24 executing program 3: 00:33:24 executing program 0: 00:33:24 executing program 5: 00:33:24 executing program 2: 00:33:24 executing program 5: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 4: 00:33:24 executing program 1: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 4: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 1: 00:33:24 executing program 2: 00:33:24 executing program 5: 00:33:24 executing program 4: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 1: 00:33:24 executing program 4: 00:33:24 executing program 3: 00:33:24 executing program 5: 00:33:24 executing program 1: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 2: 00:33:24 executing program 4: 00:33:24 executing program 1: 00:33:24 executing program 5: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 4: 00:33:24 executing program 1: 00:33:24 executing program 5: 00:33:24 executing program 0: 00:33:24 executing program 3: 00:33:24 executing program 1: 00:33:24 executing program 2: 00:33:24 executing program 3: 00:33:24 executing program 0: 00:33:24 executing program 4: 00:33:24 executing program 5: 00:33:24 executing program 1: 00:33:24 executing program 0: 00:33:24 executing program 4: 00:33:24 executing program 3: 00:33:24 executing program 5: 00:33:24 executing program 0: 00:33:24 executing program 1: [ 212.175686] Bluetooth: hci0 command 0x0401 tx timeout 00:33:25 executing program 2: 00:33:25 executing program 4: 00:33:25 executing program 3: 00:33:25 executing program 5: 00:33:25 executing program 0: 00:33:25 executing program 1: 00:33:25 executing program 4: 00:33:25 executing program 5: 00:33:25 executing program 3: 00:33:25 executing program 1: 00:33:25 executing program 0: 00:33:25 executing program 4: 00:33:25 executing program 2: 00:33:25 executing program 3: 00:33:25 executing program 5: 00:33:25 executing program 0: 00:33:25 executing program 1: 00:33:25 executing program 4: 00:33:25 executing program 3: 00:33:25 executing program 0: 00:33:25 executing program 5: 00:33:25 executing program 1: 00:33:25 executing program 4: 00:33:25 executing program 3: 00:33:25 executing program 2: 00:33:25 executing program 5: 00:33:25 executing program 1: 00:33:25 executing program 0: 00:33:25 executing program 3: 00:33:25 executing program 4: 00:33:25 executing program 3: 00:33:25 executing program 1: 00:33:25 executing program 5: 00:33:25 executing program 0: 00:33:25 executing program 4: 00:33:25 executing program 1: 00:33:26 executing program 2: 00:33:26 executing program 0: 00:33:26 executing program 4: 00:33:26 executing program 3: 00:33:26 executing program 1: 00:33:26 executing program 5: 00:33:26 executing program 1: 00:33:26 executing program 3: 00:33:26 executing program 4: 00:33:26 executing program 0: 00:33:26 executing program 4: 00:33:26 executing program 5: 00:33:26 executing program 2: 00:33:26 executing program 1: 00:33:26 executing program 0: 00:33:26 executing program 3: 00:33:26 executing program 5: 00:33:26 executing program 4: 00:33:26 executing program 3: 00:33:26 executing program 4: 00:33:26 executing program 0: 00:33:26 executing program 1: 00:33:26 executing program 5: 00:33:26 executing program 1: 00:33:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000b80)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @loopback}}, @sadb_key={0x1, 0x8}]}, 0x50}}, 0x0) 00:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 00:33:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:26 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 00:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9d0f0000}, 0x0) 00:33:26 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001fc0)) 00:33:26 executing program 5: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:33:26 executing program 0: socketpair(0x2, 0x80001, 0x0, &(0x7f0000000000)) 00:33:26 executing program 3: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 00:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001700)='NLBL_MGMT\x00') 00:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'sit0\x00', 0x0}) 00:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 00:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:33:26 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x401, 0x0) 00:33:26 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x0) 00:33:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:33:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 00:33:26 executing program 5: process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/108, 0x6c}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/6, 0x6}], 0x1, 0x0) 00:33:26 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 00:33:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x0, 0x400}, 0x40) 00:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffdef}, 0x1c}}, 0x0) 00:33:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 00:33:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, @loopback}}) 00:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:33:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x29, 0x9, 0xe4, 0x7fffffff, 0x11, @local, @private1, 0x8, 0x8000, 0x1}}) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x8c, 0x32, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1119}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x65}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0x14, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x8717b168c389e6ef) socketpair(0x29, 0x6, 0xbb7, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x42, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f00000001c0)="0f98eb4c3a0d66de680adf683223a554ea29b0b292a98c01566528bfa4b8589d95a1c0dcba703e2d00024fabb5aaa76f9db5bff8ad9a2e5207b70999ed4162f6340f01a1e84f6a108ffd", &(0x7f0000000280)=@tcp6=r2, 0x1}, 0x20) 00:33:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x6c80, 0x0) 00:33:26 executing program 3: perf_event_open(&(0x7f0000001740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) [ 214.120848] audit: type=1400 audit(1603240406.870:13): avc: denied { create } for pid=9017 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 00:33:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000980)={'syztnl1\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x2f, 0x4, 0x1f, 0x2, 0x1c, @dev={0xfe, 0x80, [], 0x1b}, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x8000, 0x620, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f00000009c0)={'sit0\x00', r2, 0x2f, 0x80, 0x1, 0x6c4, 0x48, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x40, 0x80, 0x3, 0x4}}) 00:33:26 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000001fc0)) 00:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 00:33:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:33:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 00:33:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="ff7e2af665067d75a5b6bcbb1079", 0xe}, {&(0x7f00000000c0)='L', 0x1}, {&(0x7f00000001c0)='\b', 0x1}], 0x3, &(0x7f0000000340)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 00:33:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:33:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@nfc_llcp, 0x80, 0x0}, 0x43) 00:33:27 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f00000001c0)) 00:33:27 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) 00:33:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="668d39c6104361e97292574c676bdea0a39b5c22d4f3fa7165c301d6569be05cb9958a0678d6da2165f7a942c98770e3e43f02a09365cdc606da9ebfcac86e175eb58d4db852a7f8933bdd61e90599087b5bef3779095be182b0751db7261a1ba04fb5c33ce8c4ea96d66f3d7c93881d05db01dc3ecd9b1b48dd0024f85c93735e1a996bcd187ea9d8bc449af5ab79719f64ed567f65ac89e429732b016c9e5ce5836080ee6756172cec3412e8cd41e422989e413f3aa34f24974d2c79af87a9dbc43fa16393251b5baf32b5410d25a612a51433b0eb1145e5a12e89a8ef88ebc338cc50583d750b0c1d61a0bb901979eca9994585f6c0a91a704fc530a014068bcf76e3cccc288404a2cfe1bd3f768ef30cc6363ed3bd29530d1fc1d142b94fa70f064ef6360aa249c66e8089ab4882259c2e6da6125ceeb0633d2e44e11188da4f6932d112c2cc204a632dba8a441c6d387ac838a71bf09606ed95395e5d9844bf8437b46efbbd08c2eb44e3a9fe8424f0b01696b3a0c1234e331d2efc6a8d279260913ddd15fd22beaddd2aff36d6581f3bbc5ebbd0563ec846d1a553befe6ba7f5e738692e910fd41077758a03897447ff156a7b22666ec4eed1ce2de62fd2abbd858bd47905547c23a09bcd3a67fc9d35b4fc3c989305cd91e3bac6c3646e69cf6026a8f985007f967005f2d4cad2d66ace5ccc4477b8dfe6fa3bea6c7962fe7d33f90c56c0308b8b5f54120ebcbe645d99ff3ce7f139", 0x219}], 0x1}}], 0x1, 0x0) 00:33:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="01"], 0x12c}}, 0x0) 00:33:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 00:33:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:33:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8940, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 00:33:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), &(0x7f0000000280)=0x4) 00:33:27 executing program 5: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 00:33:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001540)=ANY=[@ANYBLOB="0205fd0211"], 0x88}}, 0x0) 00:33:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:33:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 00:33:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 00:33:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0xfffffdef}}, 0x0) 00:33:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="ff", 0x1}, {&(0x7f00000000c0)='L', 0x1}, {&(0x7f00000001c0)='\b', 0x1}], 0x3}}], 0x1, 0x0) 00:33:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @local, [], [], 'dummy0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@remote, @mcast1, [], [], 'virt_wifi0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@empty, @empty, [], [], 'team_slave_1\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 00:33:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socketpair(0x5, 0x6, 0x2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x0, 0x8, 0x1f, 0xb1bf, 0x34, @rand_addr=' \x01\x00', @local, 0x40, 0x1, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x40, 0x8, 0x8, 0x193f, {{0xd, 0x4, 0x2, 0x2, 0x34, 0x66, 0x0, 0x1, 0x2f, 0x0, @private=0xa010100, @broadcast, {[@generic={0x7, 0xb, "330b82bebe57361c16"}, @timestamp_addr={0x44, 0x14, 0x97, 0x1, 0xa, [{@private=0xa010102}, {@remote, 0x1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x2, 0x9d2, 0x4, @local, @dev={0xfe, 0x80, [], 0x39}, 0x1, 0x7800, 0x0, 0x3ff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x8, 0x3, 0x40, @dev={0xfe, 0x80, [], 0x26}, @dev={0xfe, 0x80, [], 0x40}, 0x7800, 0x80, 0x4, 0xf3}}) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x184, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x38, 0x1411, 0x2, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x1) r7 = getpgid(0x0) getpgid(r7) ptrace$cont(0x20, r7, 0x5, 0x1) 00:33:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 00:33:27 executing program 1: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 00:33:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:33:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:33:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x10000) 00:33:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x140) 00:33:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0x0) 00:33:27 executing program 1: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0x5, 0x0) 00:33:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000040) 00:33:27 executing program 4: socketpair(0x2, 0x80002, 0x0, &(0x7f0000000000)) 00:33:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 00:33:27 executing program 1: socketpair(0x2, 0x80001, 0x84, &(0x7f0000000000)) 00:33:27 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/164, 0x7ffff000}], 0x10, &(0x7f0000000480)=[{&(0x7f0000000400)=""/100, 0x64}], 0x1, 0x0) 00:33:28 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 00:33:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:33:28 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "73882877c054dec4f7f3e2a46a4fe459c0410ab8b2999f632abef10b53a863d551ccfe87f7078bdeae209a943ee628572421e4a3665fc5f9b5232b7c9a00d654a3"}) 00:33:28 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:33:28 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f00000000c0)) 00:33:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 00:33:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)) 00:33:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:33:28 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0}, 0x10) modify_ldt$read_default(0x2, 0x0, 0x0) 00:33:28 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 00:33:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x12, 0x3cc5, 0x0, 0x5, 0x0, 0x1}, 0x40) 00:33:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 00:33:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 00:33:28 executing program 2: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xc) 00:33:28 executing program 0: 00:33:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x96848db87e1db3ff, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 00:33:28 executing program 5: socketpair(0x22, 0x0, 0x1f, &(0x7f0000000080)) 00:33:28 executing program 4: syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x977, 0x24242) 00:33:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 00:33:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0xf0, 0x0, 0xffffffff, 0xf0, 0x518, 0x518, 0x518, 0xffffffff, 0x518, 0x518, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'rose0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@local, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@mcast2, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 00:33:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 00:33:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x33fe0}}, 0x0) 00:33:28 executing program 5: socketpair(0x10, 0x0, 0x80000000, &(0x7f0000000080)) 00:33:28 executing program 4: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000640)={0x0, @empty}, &(0x7f0000000680)=0xc) 00:33:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 00:33:28 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:33:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x80}}) 00:33:28 executing program 5: socketpair(0x1d, 0x0, 0x8001, &(0x7f0000000000)) 00:33:28 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2e0000, 0x0) 00:33:28 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x492680, 0x0) 00:33:28 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x303080) 00:33:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 00:33:29 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:33:29 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4600, 0x0) 00:33:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 00:33:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:33:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:29 executing program 1: socketpair(0x25, 0x1, 0x4, &(0x7f0000000140)) 00:33:29 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000004, 0xffffffffffffffff) 00:33:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:33:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8981, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:29 executing program 3: socketpair(0x2, 0x80006, 0x0, &(0x7f0000000000)) 00:33:29 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 00:33:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 00:33:29 executing program 1: clock_gettime(0x0, &(0x7f00000006c0)) 00:33:29 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 00:33:29 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8501, 0x0) read$midi(r0, 0x0, 0x0) 00:33:29 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1030c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2400, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:33:29 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:33:29 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0xc0, 0x0) 00:33:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5099c6a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:33:29 executing program 0: clock_gettime(0x1, &(0x7f00000001c0)) 00:33:29 executing program 5: migrate_pages(0x0, 0x7, &(0x7f0000000140)=0x7fffffff, &(0x7f0000000180)=0x1) [ 216.762306] audit: type=1804 audit(1603240409.511:14): pid=9340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir787643649/syzkaller.rSIUhN/80/file0" dev="sda1" ino=15766 res=1 00:33:29 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208040, 0x0) 00:33:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) write$midi(r0, 0x0, 0x0) 00:33:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 00:33:29 executing program 5: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 00:33:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 00:33:29 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/mnt\x00') 00:33:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 00:33:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 00:33:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x9}, 0x40) 00:33:30 executing program 4: process_vm_writev(0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000400)=""/100, 0x7ffff000}], 0x1, 0x0) 00:33:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:33:30 executing program 0: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 00:33:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 00:33:30 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x58000, 0x0) 00:33:30 executing program 5: socketpair(0xa, 0x80001, 0x0, &(0x7f0000000000)) 00:33:30 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:33:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 00:33:30 executing program 0: bpf$OBJ_GET_PROG(0x2, 0x0, 0x4b) 00:33:30 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000004c0)) 00:33:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:33:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:33:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000000c0)='L', 0x1}], 0x2}}], 0x1, 0x0) 00:33:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 00:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @broadcast}}}) 00:33:30 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x5}, 0x10) [ 217.418299] dlm: non-version read from control device 0 00:33:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:33:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:30 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x1000000) 00:33:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:33:30 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x44000, 0x0) 00:33:30 executing program 4: syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x24242) 00:33:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xe4002, 0x0) 00:33:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', 0x0}) 00:33:30 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='.\x00'}, 0x10) 00:33:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) [ 217.616210] dlm: non-version read from control device 16777216 00:33:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40000043) 00:33:30 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc6001, 0x0) 00:33:30 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:33:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 00:33:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, 0x700}}) 00:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x3f, 0x7, 0xa0c2, 0x8, @private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000, 0x700, 0x6, 0xffff}}) 00:33:30 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}, 0x8}, 0x0) 00:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x9, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}}, 0x0) 00:33:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='d\x00\x00'], 0x64}}, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) [ 217.907991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9480 comm=syz-executor.3 00:33:30 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000000)={0x0}, 0x8) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:33:30 executing program 4: socketpair(0x2, 0x80003, 0x0, &(0x7f0000000000)) 00:33:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:30 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001fc0)) 00:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:30 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000) 00:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef2bb2de20b5716, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:30 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000c80)=[{&(0x7f0000000080)=""/167, 0xa7}], 0x1, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/204, 0xcc}, {0x0}], 0x2, 0x0) 00:33:30 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 00:33:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0) 00:33:30 executing program 0: socketpair(0x2c, 0x3, 0x9a4, &(0x7f00000004c0)) 00:33:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001540)=ANY=[@ANYBLOB="0205fd021100000029bd7000fddbdf2502001300000000002abd70000035000005001a00e0000001040000000000000000000000000000000000000000000000000000002800140c080012"], 0x88}}, 0x0) 00:33:30 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x80280) 00:33:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 00:33:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8980, 0x0) 00:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:33:30 executing program 5: socketpair(0x18, 0x0, 0x80, &(0x7f0000000000)) 00:33:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$midi(r0, 0x0, 0xf0ffffff7f0000) 00:33:31 executing program 4: socketpair(0xa, 0x0, 0x40000002, &(0x7f0000000000)) 00:33:31 executing program 5: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000580)={0x0, 0x0, 0x18}, 0x10) 00:33:31 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:33:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 00:33:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:31 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 00:33:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:33:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:31 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd4, 0xa0400) 00:33:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 00:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xfe, 0x80, [], 0x39}}}) 00:33:31 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) 00:33:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='d\x00\x00\x00('], 0x64}}, 0x0) 00:33:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:33:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:33:31 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:33:31 executing program 3: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 00:33:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:33:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1a, 0x1}, 0x40) 00:33:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, 0x0, 0x7800}}) 00:33:31 executing program 4: r0 = socket$inet_udp(0x15, 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, 0x0) bind(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @loopback}}, 0x80) 00:33:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 00:33:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="ff7e2af665067d75a5b6bcbb10794a", 0xf}, {&(0x7f00000000c0)='L', 0x1}], 0x2}}], 0x1, 0x0) 00:33:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 00:33:31 executing program 1: socketpair(0x2, 0x8000a, 0x84, &(0x7f0000000000)) 00:33:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 00:33:31 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 00:33:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) write(0xffffffffffffffff, 0x0, 0x0) [ 218.653283] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 218.694786] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.871088] audit: type=1326 audit(1603240411.621:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9618 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 00:33:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:33:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002300)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000031c0)={0x2020}, 0xfffe) 00:33:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1, 0x0, 0x0) 00:33:32 executing program 0: 00:33:32 executing program 2: 00:33:32 executing program 3: [ 219.562623] audit: type=1326 audit(1603240412.311:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9618 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 00:33:32 executing program 3: 00:33:32 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x902, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 00:33:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) clock_settime(0x0, 0x0) 00:33:32 executing program 5: 00:33:32 executing program 4: 00:33:32 executing program 3: 00:33:32 executing program 5: 00:33:32 executing program 3: 00:33:32 executing program 0: 00:33:32 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/164, 0xa4}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000400)=""/100, 0x200000e4}], 0x1, 0x0) 00:33:32 executing program 2: 00:33:32 executing program 5: 00:33:32 executing program 1: 00:33:32 executing program 3: 00:33:32 executing program 0: 00:33:32 executing program 4: 00:33:32 executing program 3: 00:33:32 executing program 5: 00:33:32 executing program 0: 00:33:32 executing program 4: 00:33:32 executing program 1: 00:33:32 executing program 3: 00:33:32 executing program 2: 00:33:32 executing program 1: 00:33:32 executing program 3: 00:33:32 executing program 4: 00:33:32 executing program 0: 00:33:32 executing program 5: 00:33:32 executing program 1: 00:33:32 executing program 4: 00:33:32 executing program 0: 00:33:32 executing program 5: 00:33:32 executing program 1: 00:33:32 executing program 3: 00:33:32 executing program 2: 00:33:32 executing program 4: 00:33:32 executing program 5: 00:33:32 executing program 0: 00:33:32 executing program 1: 00:33:32 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 3: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 4: 00:33:33 executing program 1: 00:33:33 executing program 2: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 4: 00:33:33 executing program 1: 00:33:33 executing program 2: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 4: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 5: 00:33:33 executing program 4: 00:33:33 executing program 3: 00:33:33 executing program 0: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 2: 00:33:33 executing program 5: 00:33:33 executing program 4: 00:33:33 executing program 0: 00:33:33 executing program 3: 00:33:33 executing program 5: 00:33:33 executing program 4: 00:33:33 executing program 0: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 0: 00:33:33 executing program 5: 00:33:33 executing program 2: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 3: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 0: 00:33:33 executing program 4: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 2: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 0: 00:33:33 executing program 5: 00:33:33 executing program 4: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 2: 00:33:33 executing program 3: 00:33:33 executing program 4: 00:33:33 executing program 1: 00:33:33 executing program 0: 00:33:33 executing program 5: 00:33:33 executing program 3: 00:33:33 executing program 1: 00:33:33 executing program 4: 00:33:33 executing program 5: 00:33:33 executing program 0: 00:33:33 executing program 4: 00:33:34 executing program 2: 00:33:34 executing program 0: 00:33:34 executing program 5: 00:33:34 executing program 1: 00:33:34 executing program 3: 00:33:34 executing program 4: 00:33:34 executing program 4: 00:33:34 executing program 3: 00:33:34 executing program 0: 00:33:34 executing program 5: 00:33:34 executing program 1: 00:33:34 executing program 4: 00:33:34 executing program 2: 00:33:34 executing program 0: 00:33:34 executing program 4: 00:33:34 executing program 3: 00:33:34 executing program 5: 00:33:34 executing program 1: 00:33:34 executing program 3: 00:33:34 executing program 1: 00:33:34 executing program 0: 00:33:34 executing program 4: 00:33:34 executing program 5: 00:33:34 executing program 3: 00:33:34 executing program 2: 00:33:34 executing program 0: 00:33:34 executing program 5: 00:33:34 executing program 3: 00:33:34 executing program 1: 00:33:34 executing program 4: 00:33:34 executing program 0: 00:33:34 executing program 5: 00:33:34 executing program 3: 00:33:34 executing program 1: 00:33:34 executing program 4: 00:33:34 executing program 0: 00:33:34 executing program 2: 00:33:34 executing program 1: 00:33:34 executing program 5: 00:33:34 executing program 4: 00:33:34 executing program 3: 00:33:34 executing program 0: 00:33:34 executing program 0: 00:33:34 executing program 1: 00:33:34 executing program 4: 00:33:34 executing program 5: 00:33:34 executing program 3: 00:33:34 executing program 0: 00:33:34 executing program 2: 00:33:34 executing program 1: 00:33:34 executing program 4: 00:33:34 executing program 5: 00:33:34 executing program 0: 00:33:34 executing program 3: 00:33:34 executing program 0: 00:33:34 executing program 5: 00:33:34 executing program 4: 00:33:34 executing program 3: 00:33:34 executing program 1: 00:33:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}}, 0x48) 00:33:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 00:33:34 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 00:33:34 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) 00:33:34 executing program 0: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x5, 0x0) 00:33:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) 00:33:34 executing program 5: socket$inet6(0xa, 0x2, 0x1338) 00:33:34 executing program 4: getresuid(&(0x7f0000001500), 0x0, 0x0) 00:33:34 executing program 3: getresuid(&(0x7f0000001500), &(0x7f0000001540), 0x0) 00:33:34 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200142) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 00:33:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x0, 0x0, 0x0, &(0x7f0000002e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:34 executing program 4: syz_open_dev$ndb(&(0x7f0000001780)='/dev/nbd#\x00', 0x0, 0x0) 00:33:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x58, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x50, 0x0, &(0x7f00000001c0)="63daa3e17eb985fdd8b174a69fb6525617b6825b3da32695a2c04984a04be0ec6ad32975f28ad13f9c6d4849c16451646b6374fd9e31e798c77e8c0d0bd05b78307b97c2ea06698168b2361e85063f6f"}) 00:33:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001940)) 00:33:34 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:33:34 executing program 4: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x8580) 00:33:34 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) 00:33:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 00:33:34 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 00:33:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@jdev={'jdev', 0x3d, './file0'}}]}) 00:33:35 executing program 4: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x80002) 00:33:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 00:33:35 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 00:33:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x106, 0x1}, 0x40) 00:33:35 executing program 4: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000), 0x0) sysfs$1(0x1, &(0x7f0000000040)='\x00') getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) [ 222.305756] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 00:33:35 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x30) 00:33:35 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 00:33:35 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 00:33:35 executing program 4: socket(0x22, 0x0, 0xf812) 00:33:35 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 00:33:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:33:35 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x49c882, 0x0) 00:33:35 executing program 1: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@empty, @local, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @broadcast}}}}}, 0x0) [ 222.397609] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 00:33:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 00:33:35 executing program 3: futex(&(0x7f0000000000)=0x2, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 00:33:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 00:33:35 executing program 2: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000), 0x0) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) 00:33:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 00:33:35 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000001980)='/dev/nullb0\x00', 0x400, 0x0) 00:33:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:33:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001780)={'ip6gre0\x00', 0x0}) 00:33:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/71) 00:33:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000002e00)=@framed, &(0x7f0000002e80)='syzkaller\x00', 0xff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:35 executing program 1: socketpair(0x1, 0x2, 0x3ff, &(0x7f0000000040)) 00:33:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000003c0)=@s={0x5, @generic}) 00:33:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 00:33:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000340)={@multicast, @random="00000a5b1f00", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @dev}}}}}, 0x0) 00:33:35 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x6021, 0x0) 00:33:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x301000, 0x0) 00:33:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002200)={0x0, @hci, @in={0x2, 0x0, @multicast1}, @tipc}) 00:33:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:33:35 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 00:33:35 executing program 0: process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}], 0x2, &(0x7f0000000680)=[{&(0x7f0000000780)=""/110, 0x6e}, {0x0}], 0x2, 0x0) 00:33:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r3, @ANYBLOB="0a0018000303030303030000100070"], 0x38}}, 0x0) 00:33:35 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000011c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 00:33:35 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 00:33:35 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x0, 0x4f78510248b15847) 00:33:35 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) 00:33:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb063e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') 00:33:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 222.771332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.804026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:35 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x200142) 00:33:35 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 00:33:35 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 00:33:35 executing program 3: bind$rose(0xffffffffffffffff, 0x0, 0x0) 00:33:35 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 00:33:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f40)={0x18, 0x3, &(0x7f0000002e00)=@framed, &(0x7f0000002e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:33:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/meminfo\x00', 0x0, 0x0) 00:33:36 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 00:33:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 00:33:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/netstat\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r0, 0x0, 0x10000edbe) 00:33:36 executing program 5: 00:33:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0xfffffffffffffffe, r1}, 0x28) 00:33:36 executing program 5: 00:33:36 executing program 4: 00:33:36 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x80002) write$rfkill(r0, 0x0, 0x0) 00:33:36 executing program 0: syz_open_dev$video(&(0x7f00000008c0)='/dev/video#\x00', 0xfffffffffffffffd, 0x0) 00:33:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[], 0xf8) 00:33:36 executing program 4: 00:33:36 executing program 1: 00:33:36 executing program 3: 00:33:36 executing program 4: 00:33:36 executing program 3: 00:33:36 executing program 0: 00:33:36 executing program 2: 00:33:36 executing program 1: 00:33:36 executing program 5: 00:33:36 executing program 4: 00:33:36 executing program 0: 00:33:36 executing program 3: 00:33:36 executing program 4: 00:33:36 executing program 1: 00:33:36 executing program 3: 00:33:36 executing program 5: 00:33:36 executing program 0: 00:33:36 executing program 4: 00:33:36 executing program 2: 00:33:36 executing program 5: 00:33:36 executing program 0: 00:33:36 executing program 1: 00:33:36 executing program 3: 00:33:36 executing program 4: 00:33:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x1b, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x401, 0x66, 0x401}) 00:33:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xffff0000, 0x89d4, 0x3}) 00:33:36 executing program 5: 00:33:36 executing program 3: 00:33:36 executing program 4: 00:33:36 executing program 3: 00:33:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) 00:33:36 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:33:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4801) 00:33:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$packet(0x11, 0x0, 0x300) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xff, 0x0) read$usbmon(r3, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=0x23) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) 00:33:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:33:36 executing program 0: syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) 00:33:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 00:33:36 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 00:33:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x108, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xe, "701f"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x4, 0xf, [0x11, 0x3b, 0x3d, 0x16, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d], 0x1, 0x6, 0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 00:33:36 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 00:33:37 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x20c440, 0x0) 00:33:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "4671a3", 0xf8}) [ 224.270214] x_tables: ip_tables: osf match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 00:33:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:33:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:33:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$packet(0x11, 0x0, 0x300) 00:33:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$vcsn(0x0, 0xff, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req={0x7f, 0x344b390e, 0x7}, 0x10) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=0x23) 00:33:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 00:33:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xac4a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:37 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0xf0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000600)=""/92, 0x5c) 00:33:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x0, 0x1}, 0x6) 00:33:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xff, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req={0x7f, 0x344b390e, 0x7}, 0x10) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=0x23) 00:33:37 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xff, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f00000000c0)=""/35, &(0x7f0000000100)=0x23) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xff, 0x0) 00:33:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xffffffe1}) 00:33:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:33:37 executing program 5: socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xff, 0x0) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x100}, 0x0, 0x0) 00:33:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:33:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:33:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xff63}}, 0x0) 00:33:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x140}}, 0x0) 00:33:38 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x4000) 00:33:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 00:33:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xffff0000, 0x89d4}) 00:33:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 00:33:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 00:33:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) 00:33:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe}, 0x40) 00:33:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4041) 00:33:38 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x1, 0x0) 00:33:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x1}) 00:33:38 executing program 4: perf_event_open(&(0x7f0000004c40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcedc9d0cd16cc187, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff42}}, 0x0) 00:33:38 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:38 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 00:33:38 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:33:38 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x4, 0xfff, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000200)={r1}) 00:33:38 executing program 0: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 00:33:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) 00:33:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001500)={0x7, 0x0, 0x0, 0x0, 0x130}, 0x40) 00:33:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x1b0, 0x2a0, 0x448, 0x448, 0x448, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'team_slave_1\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syz_tun\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 00:33:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8}, 0x40) 00:33:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x80101) write$bt_hci(r0, &(0x7f0000000180)={0x1, @remote_name_req={{0x419, 0xa}, {@none}}}, 0xe) 00:33:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000562c0)) 00:33:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 00:33:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x1d, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x401, 0x66, 0x401}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x5, 0x8, 0x5}) 00:33:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x140}}, 0x500d1) 00:33:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 00:33:39 executing program 1: 00:33:39 executing program 4: 00:33:39 executing program 3: 00:33:39 executing program 0: 00:33:39 executing program 1: 00:33:39 executing program 4: 00:33:39 executing program 5: 00:33:39 executing program 1: 00:33:39 executing program 2: 00:33:39 executing program 0: 00:33:39 executing program 4: 00:33:39 executing program 5: 00:33:39 executing program 1: 00:33:39 executing program 3: 00:33:39 executing program 0: 00:33:39 executing program 4: 00:33:39 executing program 5: 00:33:39 executing program 0: 00:33:39 executing program 1: 00:33:39 executing program 3: [ 226.411185] Bluetooth: hci0 command 0x0401 tx timeout 00:33:39 executing program 2: 00:33:39 executing program 5: 00:33:39 executing program 4: 00:33:39 executing program 0: 00:33:39 executing program 1: 00:33:39 executing program 3: 00:33:39 executing program 5: 00:33:39 executing program 5: 00:33:39 executing program 3: 00:33:39 executing program 0: 00:33:39 executing program 4: 00:33:39 executing program 1: 00:33:39 executing program 2: 00:33:39 executing program 3: 00:33:39 executing program 1: 00:33:39 executing program 4: 00:33:39 executing program 0: 00:33:39 executing program 1: 00:33:39 executing program 5: 00:33:39 executing program 0: 00:33:39 executing program 3: 00:33:39 executing program 4: 00:33:39 executing program 5: 00:33:39 executing program 1: 00:33:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xfca5}]}) 00:33:39 executing program 5: 00:33:39 executing program 3: 00:33:39 executing program 1: 00:33:39 executing program 4: 00:33:39 executing program 0: 00:33:39 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) 00:33:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:39 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f24}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}]}, 0x5c}}, 0x4004840) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x69, 0x69, 0x2, [@enum={0x7ffffffd, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x1, 0x81}, @struct={0xf, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}, @datasec={0x1, 0x3, 0x0, 0xf, 0x1, [{0x2, 0x101, 0x5c}, {0x4, 0x9, 0x20}, {0x0, 0x8f68}], '\v'}]}}, &(0x7f0000004600)=""/200, 0x86, 0xc8, 0x8}, 0x20) setpriority(0x0, 0x0, 0x0) 00:33:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xfffffdef}}, 0x0) 00:33:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 00:33:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x407412ec, 0xffffffffffffffff) 00:33:39 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 00:33:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000670157"], 0x14}}, 0x0) 00:33:39 executing program 3: getitimer(0x1, &(0x7f0000000040)) 00:33:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 00:33:39 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3ea}, 0x10}}, 0x0) 00:33:39 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffff7, 0x7) set_mempolicy(0x0, 0x0, 0x0) 00:33:39 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x185842, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) 00:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="1d8d64470d2e81e2cc42037d9a07c0", 0xf}, {&(0x7f0000001180)=')', 0x1}], 0x2, &(0x7f0000001400)=[{0x18, 0x0, 0x0, "06"}, {0x10}], 0x28}}], 0x1, 0x0) 00:33:39 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0xfffff000, 0x0) 00:33:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)={0x44, r1, 0x431badaae089f995, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 00:33:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088ca", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:33:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0x2000c100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11df900a70", 0x1a}], 0x1, 0x0, 0x0, 0x7}, 0x0) 00:33:39 executing program 5: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) [ 226.925963] audit: type=1800 audit(1603240419.682:17): pid=10383 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15993 res=0 [ 226.984774] audit: type=1800 audit(1603240419.722:18): pid=10383 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15993 res=0 00:33:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002440)={0x14, 0x0, 0x9}, 0x14}}, 0x0) 00:33:39 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) 00:33:39 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:39 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000a40)={0xa, 0x7, 0x0, {0x1, '}'}}, 0xa) fallocate(r0, 0x0, 0x0, 0x10001) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:33:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x2, &(0x7f0000000340)=""/173) 00:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x54) 00:33:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 00:33:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982f68eec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276476302d96c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f545e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088ca", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:33:39 executing program 3: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) select(0x40, &(0x7f0000001a00)={0x5, 0x200, 0x0, 0xff, 0xfff, 0x6, 0x3, 0x6}, &(0x7f0000001a40)={0x7, 0x400}, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x2, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000280)={0x0, 0x9, 0x1, 0x2}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = accept(r0, &(0x7f0000001b40)=@isdn, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000069c0)={&(0x7f0000006940)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 00:33:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 00:33:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x400445a0, &(0x7f0000000340)=""/173) [ 227.204422] hrtimer: interrupt took 41346 ns 00:33:40 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000001, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 00:33:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x4020940d, &(0x7f0000000340)=""/173) 00:33:40 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)=[&(0x7f0000000080)='\xfb\xd0\xd3i\x9e\xb7r\x8d3Z\xa3\x93S\xac7\x04E\xe2\x1ee\xf3$\xc8]k\xfcaE\x99\xaa\xab%}{\x93;\xc2\xb6\x1e&\xd9\xc2g\xe7\x98\xfe\xe6\x84_\xe4(*\x81)\xf5g`\x8c\xba\x0eh]\xb6\x18\xf8\x9f\xbcy\x18\xea@\n\x88\x84Yu\xceo5\x1dR\x1bG\xa8:^\xf5\xf6R\xc2\xb56\xcf\xe9\x02\x10\x10\x91\xcf8\x1f\xc8I\xadN\x98\x9f\x1dO\x10\xd0~T8\xf7\xd9\xdf\xfc\xe3\x92\xf2\xd2\xd3\x15f\xa2\xbd\xb7\x17\v\xaa\x8b\x90\xb7Q\x05\x19Kd;{:\xdf7\x9e\x10W!\xe8W\xb1 _\xa8\x02\xcf\xe1\xff\x00p,\x00}\x10\x80\x8b\x94+Gu\xd9Fe$\xaa&\xa324\xbcN\xf4\xd9\x956\xc9\x9ad\xe5`\xd3\x10-\x99\xf7\xe1\xd3\x00\xed\x82\xe9R{\x02M\xbfu\x18\xee\v\xe0(PMy\x98nR\x01\xdbUP\xb3\xb3', &(0x7f00000002c0)='\xfb\xd0\xd3i\x9e\xb7r\x8d3Z\xa3\x93S\xac7\x04E\xe2\x1ee\xf3$\xc8]k\xfcaE\x99\xaa\xab%}{\x93;\xc2\xb6\x1e&\xd9\xc2g\xe7\x98\xfe\xe6\x84_\xe4(*\x81)\xf5g`\x8c\xba\x0eh]\xb6\x18\xf8\x9f\xbcy\x18\xea@\n\x88\x84Yu\xceo5\x1dR\x1bG\xa8:^\xf5\xf6R\xc2\xb56\xcf\xe9\x02\x10\x10\x91\xcf8\x1f\xc8I\xadN\x98\x9f\x1dO\x10\xd0~T8\xf7\xd9\xdf\xfc\xe3\x92\xf2\xd2\xd3\x15f\xa2\xbd\xb7\x17\v\xaa\x8b\x90\xb7Q\x05\x19Kd;{:\xdf7\x9e\x10W!\xe8W\xb1 _\xa8\x02\xcf\xe1\xff\x00p,\x00}\x10\x80\x8b\x94+Gu\xd9Fe$\xaa&\xa324\xbcN\xf4\xd9\x956\xc9\x9ad\xe5`\xd3\x10-\x99\xf7\xe1\xd3\x00\xed\x82\xe9R{\x02M\xbfu\x18\xee\v\xe0(PMy\x98nR\x01\xdbUP\xb3\xb3']) 00:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)={0x74, r1, 0x431badaae089f995, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x74}}, 0x0) 00:33:40 executing program 3: ioctl$EVIOCGLED(0xffffffffffffffff, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="1d8d64470d2e81e2cc42037d9a07", 0xe}, {&(0x7f0000001180)=')', 0x1}, {&(0x7f0000001240)="98", 0x1}], 0x3, &(0x7f0000001400)=[{0x18, 0x0, 0x0, "06"}, {0x10}], 0x28}}], 0x1, 0x0) 00:33:40 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x310142a, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 00:33:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8401) 00:33:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0xfffffffffffffe69}}, 0x0) 00:33:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001180)=')', 0x1}, {&(0x7f0000001240)="98", 0x1}], 0x3}}], 0x1, 0x0) 00:33:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80084504, &(0x7f0000000340)=""/173) 00:33:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)={0x2, 0x6e1c, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 00:33:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) select(0x40, &(0x7f0000001a00)={0x5, 0x200, 0x0, 0xff, 0xfff, 0x6, 0x3, 0x6}, &(0x7f0000001a40)={0x7, 0x400, 0x2, 0x8000, 0x7, 0x6a4, 0xffffffffffffffff, 0x40000000000000}, &(0x7f0000001a80)={0x4, 0x7, 0x6, 0xffff, 0x0, 0x9, 0x4, 0xfffffffffffffffa}, &(0x7f0000001ac0)={0x77359400}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/169) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001980)={0x51, 0x100, 0x1, {0x20, 0x7}, {0x801}, @period={0x58, 0x2, 0x1, 0x8eb, 0x6, {0xffe7, 0xf001, 0xff, 0x8}, 0x1, &(0x7f0000001640)=[0x9]}}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000280)={0x0, 0x9, 0x1, 0x2}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r2 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000069c0)={&(0x7f0000006940)={0x74, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000895}, 0x80c0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x1) 00:33:40 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) setpriority(0x2, 0x0, 0x0) 00:33:40 executing program 3: statx(0xffffffffffffff9c, 0x0, 0x800, 0x1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(0x0, 0x0) 00:33:40 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:40 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/48) 00:33:40 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x18}, 0x18}}, 0x0) 00:33:40 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) 00:33:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x5460, 0x0) 00:33:40 executing program 3: select(0x0, 0x0, &(0x7f0000001a40)={0x7, 0x400, 0x2, 0x8000, 0x7, 0x6a4, 0xffffffffffffffff, 0x40000000000000}, &(0x7f0000001a80)={0x4, 0x7, 0x6, 0xffff, 0x0, 0x9, 0x4, 0xfffffffffffffffa}, &(0x7f0000001ac0)={0x77359400}) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x181001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:40 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x5500, 0x0, 0x0) 00:33:40 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') time(&(0x7f0000000200)) [ 227.622839] Cannot find add_set index 0 as target 00:33:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=unix,'}) 00:33:40 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x6bdf7a1e8b16864a) 00:33:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982f68eec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276476302d96c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f545e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088ca", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:33:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40049409, &(0x7f0000000340)=""/173) [ 227.685744] 9pnet: p9_fd_create_unix (10514): problem connecting socket: éq‰Y’3aK: -91 00:33:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc0189436, &(0x7f0000000340)=""/173) 00:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x1564, 0x15, 0x4, 0x70bd2b, 0x25dfdbfd, {0x11, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "8ca158c5c73b86cb1593e7dfcd21070138efd809b90450c3b6c19133df633bbe60464286a07d24939f7ccaa9f758e2b577e79372d16766621afb09d4131626a292585a026b30152e2a43355e5cb34f66a5dc7afd7f882745eb21119e2a6ed370fb0b41555052dd1059378ca08011"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "cdf1314613b184471c1d7ee6060dd7478892f5e9ba3b0aa4214902c0c3ddabb0b63b1de23973f50a7e207ed53ca68db1480d9819c7bd5e7c7171a609b85c7aa37fb583cbf8a7d8c3425164d2339794a1895e3282036ad2a09c9500e2a6047a34f5cf2e72a4da09aaaec424134cfba3e484a9626a0bffaf72"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, "ca"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "951a1a47b4e62e34f0fd26218ae7ae3c9cfdbb26258ff989f8dde018626d647ca39c21d121582c5544377554488de51c83011e8971808e8f9fa9948cee73e0221bb26777175ecc03b570a713dbe1202c9561abcfe26f2c21e7a384e984c9804e996a54f42cdd8225dd4becb16b3752d747e21f9caf44e9f8a3f74bbae1ae46482e58bff8e71661f8a752910f709144a3ad980af639afb22be45937464df4da7b243a822eefbd2103c8d537610f66403810b2075c90"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "0735be9edddf437fa0347bea10d32ba82dd84f1ccc01ebb1818b8327b40f5c9a22365f05e5c70ed8ae"}, @INET_DIAG_REQ_BYTECODE={0xc7, 0x1, "639505878bdec0fd63e3fb65a59bfbdb3697f80361b74ea23732dc93e7dc4899e41c6b1bd6c7273b23d3a32f8aadea73c81ec862aaf18e00d0efbdba3183e72b5fe383340e0112a47ec8d59b8d222572a9192f513794e1a8146a851564123801149f8b9ee63621904de775aa06c0616270bf2d129c51e8ee73aa69ab9abc0f7dd3bd642c9d7e686e78ca47a02b3f12371b92101034aeee6817f5a3c470f4d621522c4326b6aa342f70ebabf0d507edce83dddf39ef8d0e2b85b9d6aff6da2754bc6fde"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "06eb4d5fe62464ae87d4198c1a567472723bcfe8a499dd50471a9f89bbde78e4527b8ca5190e43206fc784a4d321803dccc1e50019893aae85289e6d1ac464a53acd3563cacc4f8f9477e1e5ee7f77b132e38db7ad7f17efe297ab74d0c6f3cb70c79c1535741b3aa798b70a5775bde8c382894eb501f8f8a3dc910c3be23690c4b1f73f00fdc3f4ddca3faa08a432c239bcba5c4b7583f7b77068805cf6d7de1ba01a5066dd8dafd1f9e1547b503cd702cea4def6bd8783faa6db4f384fa415983a623592"}, @INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "a9401a893f992373f56f76888c6320f62db8af0cf289753253109d6aad40a02348d25c9ba7874a77f48b7895e15ebf006584eeb9fa682802d1dd7eac3e41385fc22d73b57ff2e36e733d31111619be27f0d4fd761122b625c88b9ce59832f660e8b8149d71cb69dc844c6c9f5290010b27516b2c77777c7411e472c081fb7903199155469394f8ee392ba004b19ffbb719f6a086d4417be09f91dda91f25a035895313469400ebb1ade9611c4812f6b5840b42263e7447aa3e5d119c1b2f03e276d44abae42e8fbcba"}]}, 0x1564}, 0x1, 0x0, 0x0, 0xc080}, 0x20000800) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 00:33:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5421, 0xffffffffffffffff) 00:33:41 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:33:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0xd04, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc72, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "cdf1314613b184471c1d7ee6060dd7478892f5e9ba3b0aa4214902c0c3ddabb0b63b1de23973f50a7e207ed53ca68db1480d9819c7bd5e7c7171a609b85c7aa37fb583cbf8a7d8c3425164d2339794a1895e3282036ad2a09c9500e2a6047a34f5cf2e72a4da09aaaec424134cfba3e484a9626a0bffaf72"}]}, 0xd04}}, 0x0) [ 228.490667] Bluetooth: hci0 command 0x0c20 tx timeout 00:33:41 executing program 0: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) 00:33:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b", 0x5}], 0x1}, 0x2000c100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f49", 0x1c}], 0x1, 0x0, 0x0, 0x7}, 0x0) 00:33:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001980)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 00:33:41 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40040) 00:33:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0xc01047d0, &(0x7f0000000340)=""/173) 00:33:41 executing program 5: getgroups(0x1, &(0x7f0000000380)=[0xffffffffffffffff]) 00:33:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40104593, &(0x7f0000000340)=""/173) 00:33:41 executing program 1: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004840) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 00:33:41 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x25000) 00:33:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000007f00)) 00:33:41 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x86242, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 00:33:41 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x834}, 0x10}}, 0x0) 00:33:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x3ff, 0x4) 00:33:41 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0xfffffffffffffe03) 00:33:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xc0c0) 00:33:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) 00:33:41 executing program 0: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 00:33:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 00:33:41 executing program 5: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 00:33:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 00:33:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) [ 228.735546] 9pnet_virtio: no channels available for device éq‰Y’3aK 00:33:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008f00)={0x77359400}) 00:33:41 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x18, 0x1, 0x1, 'd'}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {}, 0x45f}) 00:33:41 executing program 5: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000100)) 00:33:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x181001, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:33:41 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x0, 0x7fffffffefff, 0x0) 00:33:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x453}, 0x10}}, 0x0) [ 228.801872] audit: type=1800 audit(1603240421.563:19): pid=10615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16010 res=0 00:33:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x7}, 0x0) [ 228.833600] audit: type=1800 audit(1603240421.583:20): pid=10615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16010 res=0 00:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x13, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x54) 00:33:41 executing program 4: select(0x40, &(0x7f0000001a00), &(0x7f0000001a40)={0x7}, 0x0, 0x0) 00:33:41 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) io_setup(0x1, &(0x7f0000000040)=0x0) ftruncate(r0, 0x800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 00:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xffa0, &(0x7f0000000600)={&(0x7f0000000980)={0x2ec, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x2ec}}, 0x0) 00:33:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:33:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x181001, 0x0) 00:33:41 executing program 2: 00:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 00:33:41 executing program 5: 00:33:41 executing program 3: 00:33:41 executing program 5: 00:33:41 executing program 3: 00:33:41 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) select(0x0, 0x0, &(0x7f0000001a40)={0x7, 0x400, 0x0, 0x0, 0x7, 0x6a4, 0xffffffffffffffff, 0x40000000000000}, &(0x7f0000001a80)={0x4, 0x0, 0x6, 0xffff, 0x0, 0x9, 0x0, 0xfffffffffffffffa}, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/169) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000280)={0x0, 0x9, 0x1, 0x2}, 0x10) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) r2 = accept(r0, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000006a00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000069c0)={&(0x7f0000006940)={0x7c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000895}, 0x80c0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/kvm\x00', 0x181001, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000001480)=[{0x40, 0x10f, 0x0, "6f90aa3406eb9645e742fa55a22146ed08c5fadee08cb93b1244c4c4d8f5571f494284e3a72d148fea8fb8"}], 0x40}}, {{&(0x7f00000014c0)=@llc={0x1a, 0x5, 0x40, 0x20, 0x0, 0x8, @remote}, 0x80, 0x0}}], 0x2, 0x1) 00:33:41 executing program 0: 00:33:41 executing program 4: 00:33:41 executing program 3: 00:33:41 executing program 5: 00:33:41 executing program 2: 00:33:41 executing program 0: 00:33:41 executing program 4: 00:33:41 executing program 3: 00:33:41 executing program 5: 00:33:41 executing program 0: 00:33:41 executing program 4: 00:33:42 executing program 1: 00:33:42 executing program 3: 00:33:42 executing program 0: 00:33:42 executing program 5: 00:33:42 executing program 4: 00:33:42 executing program 2: 00:33:42 executing program 3: 00:33:42 executing program 0: 00:33:42 executing program 5: 00:33:42 executing program 4: 00:33:42 executing program 0: 00:33:42 executing program 3: 00:33:42 executing program 1: 00:33:42 executing program 0: 00:33:42 executing program 1: 00:33:42 executing program 4: 00:33:42 executing program 5: 00:33:42 executing program 2: 00:33:42 executing program 1: 00:33:42 executing program 3: 00:33:42 executing program 0: 00:33:42 executing program 5: 00:33:42 executing program 4: 00:33:42 executing program 1: 00:33:42 executing program 0: 00:33:42 executing program 5: 00:33:42 executing program 3: 00:33:42 executing program 4: 00:33:42 executing program 1: 00:33:43 executing program 2: 00:33:43 executing program 4: 00:33:43 executing program 3: 00:33:43 executing program 0: 00:33:43 executing program 5: 00:33:43 executing program 1: 00:33:43 executing program 3: 00:33:43 executing program 4: 00:33:43 executing program 1: 00:33:43 executing program 0: 00:33:43 executing program 5: 00:33:43 executing program 1: 00:33:43 executing program 2: 00:33:43 executing program 3: 00:33:43 executing program 0: 00:33:43 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x845, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 00:33:43 executing program 5: 00:33:43 executing program 1: 00:33:43 executing program 0: 00:33:43 executing program 3: 00:33:43 executing program 4: 00:33:43 executing program 5: 00:33:43 executing program 1: 00:33:43 executing program 0: 00:33:43 executing program 2: 00:33:43 executing program 1: 00:33:43 executing program 0: 00:33:43 executing program 4: 00:33:43 executing program 3: 00:33:43 executing program 5: 00:33:43 executing program 4: 00:33:43 executing program 1: 00:33:43 executing program 4: 00:33:43 executing program 1: 00:33:43 executing program 3: 00:33:43 executing program 0: [ 230.570336] Bluetooth: hci0 command 0x0c20 tx timeout 00:33:43 executing program 2: 00:33:43 executing program 3: 00:33:43 executing program 0: 00:33:43 executing program 1: 00:33:43 executing program 5: 00:33:43 executing program 4: 00:33:43 executing program 3: 00:33:43 executing program 1: 00:33:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040) 00:33:43 executing program 5: pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 00:33:43 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 00:33:43 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) 00:33:43 executing program 2: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x0) 00:33:43 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 00:33:43 executing program 3: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000040)=0x3ff) 00:33:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 00:33:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000012003dc1000100000000000028001a00ac1e0001000000000000000000000000ac1414aa000000000000000089f4024e08316a"], 0x38}, 0x8}, 0x0) 00:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x43c, 0x1c4, 0x2b8, 0xffffffff, 0x0, 0x2b8, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'veth0_vlan\x00'}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'gretap0\x00', 'veth1_to_team\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "29db"}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x498) 00:33:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x188, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x84, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}]}]}, 0x188}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d4, 0x1d8, 0x320, 0x320, 0x0, 0x1d8, 0x2d4, 0x40c, 0x40c, 0x40c, 0x2d4, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'ip_vti0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d9f461a001a9dc7fb155ea364f4a0d76f3120000000000203eec38dbc100"}}, {{@ipv6={@local, @local, [], [], '\x00', 'wg0\x00'}, 0x0, 0x1fc, 0x23c, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0xba, 0x0, 0x25, 0x0, 0x0, 0xa, 0x4}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x530) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000d80)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 00:33:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d4, 0xffffffff, 0x0, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x30c, 0x30c, 0x30c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'ipvlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'veth1_virt_wifi\x00', 'veth1_vlan\x00'}, 0x0, 0xfc, 0x144, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'netpci0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x430) 00:33:43 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000001280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:33:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x40, &(0x7f0000000000)="2c0e249f47185d3f4ea39acd012bc30fa9d859248b8cdbc411e467f4814dff59164b7e5dddad0448949bff42f1105f645305913c0d17358eed92315ebb557ae8"}) 00:33:43 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 00:33:43 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(r0, 0x0, 0x0) 00:33:43 executing program 2: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = memfd_create(&(0x7f00000002c0)='batadv\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:33:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth0_to_hsr\x00', {0x2, 0x0, @loopback}}) 00:33:43 executing program 5: r0 = socket(0x2, 0x1, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 00:33:43 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') name_to_handle_at(r0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)={0x8}, &(0x7f0000000240), 0x0) 00:33:43 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 00:33:43 executing program 1: memfd_create(&(0x7f00000002c0)='bz|\x8e7\x9b\xde\xdb\xbe~\xfd\xbb2\x0f\xd9\xeb\xd9\xbea\\6\x81\xa1+k\xe2\xb5\xae\xa0y\xa7\x8cc3\xd7\xb3<\xedC\xa7}\xdb>M\b\xc4i*\xf4Y\xe9c\x168\xffE8\xd2\xc8+\xb1\xfb\"\xa2\xed_\x99[\x01\x92\xb7\xf3\x01\xb8V\x98\xe2B\xc4\xd2\r\xf1\xc6[\x9d\x87\xafR\xed\x19\xe6\xd8R\xe2\np\xbcR\x85\x17~\xdc\xdf\x8b\xbe\x97\xa5\xa6A\xfd\xd4\x112\xfb\xf2+Y;\x94B\r\xce=8F \xd3\x83\xcfg\x9a\xf6><[\xfc\x86\xa5\xde\xad\vau\xf8\x1e\xa8', 0x0) 00:33:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 00:33:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1600}, [@RTA_PRIORITY={0x8, 0x6, 0x196}, @RTA_PREF={0x5}]}, 0x2c}}, 0x0) 00:33:43 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x189502, 0x0) io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:33:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 00:33:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xc) ptrace$cont(0x20, r0, 0x0, 0x0) 00:33:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'netpci0\x00', @ifru_data=0x0}}) 00:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x39c, 0xb8, 0x284, 0x284, 0x0, 0x284, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3f8) 00:33:43 executing program 1: write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0xe2127500, 0x0, 0x0, 0x0, 0x0) 00:33:43 executing program 0: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x3) 00:33:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 00:33:43 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000080) 00:33:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 00:33:43 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 00:33:43 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f00000009c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 00:33:43 executing program 4: 00:33:43 executing program 3: socket$inet(0x2, 0x0, 0xf8a8) [ 231.084749] IPVS: ftp: loaded support on port[0] = 21 00:33:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x523}, 0x24}}, 0x0) 00:33:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x80) 00:33:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:33:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3fc, 0x204, 0x2b0, 0x14c, 0x204, 0x14c, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'macvlan1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_team\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "6f8c"}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x458) 00:33:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x43c, 0x1c4, 0x2b8, 0xffffffff, 0x0, 0x2b8, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'veth0_vlan\x00'}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x3}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'gretap0\x00', 'veth1_to_team\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "29db"}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x498) 00:33:44 executing program 3: open$dir(&(0x7f0000000480)='./file0\x00', 0x4040, 0x0) 00:33:44 executing program 5: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 00:33:44 executing program 4: clone(0x2a3dcb00, 0x0, 0x0, 0x0, 0x0) [ 231.237088] IPVS: ftp: loaded support on port[0] = 21 00:33:44 executing program 4: openat$fuse(0xffffff9c, &(0x7f00000009c0)='/dev/fuse\x00', 0x2, 0x0) 00:33:44 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000018) 00:33:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00ac1e0001000000000000000000000000ffffffff00000000000000002c26440000000002"], 0x38}, 0x8}, 0x0) 00:33:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)={0x1078, 0x0, 0x7, 0x401, 0x70bd29, 0x25dfdbfc, {0x7}, [@nested={0x1001, 0x3b, 0x0, 0x1, [@generic="0aada392334798327bb1d92304498da7edd3d1f77fbf352fab204cbe380548c43889da69a503a1dce9004bbbcd89431cb33a2e5ebf5d0a2f6fdc9f930563a04a7662c0e7668f02398b2e843987bb4d6e97d6a676dd5ffddb5a6cee7d4452b7f75e45c3cd990c6dadb1f03bccec20387e61ccc6be61cbe6f923e0708a703daecf61d376cc4ffb253c973e26bdea7589323b4e3fd488698fa612f8951a078d7c45523c90e4424130b37a9ea094a5a96cd3cbeaaa1432fc43274b351c1fd8bb1c459f3b38fa29747bb57227637809ea941a4bc81792d598b87df310ae606d25cb640b8f1f6642d03299710a8cc52a016d7f6db7ac41a7cd1f8a66cb813422d92a22e3f67563982d93d3c08fc435ff203228c4db0a819c59249ac7a120237dfc76bb8743626502fe4d2a99c22b7653a38953f4f3dbe6a198d433281037aa5346fdaeaeb12849a11bc85a4add91c6c1818b4dd5135fd5c21855083218c83bdca9cb4b115397441837d8e86922145d02b841892dea71e81b351f1938b8b29ce0990262dd0106d50fb77ca65528ce222a311609d2abb83fef5df40e92f9ccf25e76a94e9cafa447ee4806e589d674f94e0ba432b65619619d94dac7489832eb20a65b0b0aa1c79eb4e0e880fac0691119c08db89fb8ec89dee93b8c3df7f2b7fa1efe04b74be95da9cf649d4564ffe7dad7a5625d64190beff87de2c7aba7ffc75a0f3ddc4e8c4ea40b45c2ec44aa62d53efebc46ebcf04922da641d89ede9d136a0ccab8bacf40bf9828bfea0fae27af2548b9a709ec07e745820810f1b5de91252edc832024bf07c9957a1853f79ac92355ff5702ca5c96b37986df51e92496e71795fa79a5921d5b4ad1ba0c3ccc856a50b91fe34a17044d678309b6e14c624b7c7a12085317ebbc1108198374802624b5b59d0b5fc5331ae7ec83f5bbd385ca7c8d6c92931fcff196803c163353aeabe54124422581a7ec2361517854b94c050303777924b36d0b428bb883651e0c5825bcd7d15f28699bda0b616b4bda4fc88fef8b15843c850426d2cb63b5dc2d84513a52f61f72c739757796da7e0775571df79eed485b4c1facf780673f4ca8342dda288763bf4be73290f70864831ef1849ef87fe6f9780de318683c16e788a8855892cf4da4d978151cd0986f1c4d7b895448c7702fd71adef4129cb7dfe0ffa59b932f62cb8c2653fc4599871974f44538f6cd6562892a873a16a387e844c910db7105fb42eb41f51272da2fb9c8fc25d8fd82484d1551780045342d34efec9f716dedeff5afc0ef3a19512ec7c624d26367c55401e1fb7532c915bb7d54111851a0cb68563725fac998045210fc7af7f694bc873db97fd48d8466d557718d8f31ede9623fe88d247a446b2045b80ebb02bddea66fe0e64130332f8d750b66d1629b445574997a12b9cc97561353d7d2eee9f73e0dbacd1efe4e0bd3cd121989d34eb84ee6f027e7f490b3525ff30440377bef25179f34682d5160197d43aba92456e509c5e3b39a20105bf4110687ad3da37b2df7733e155a80cf804af3f2dde6b961d3602855fca5a0b99c7f39ef3d82e9207e06d7d1e83f40f0fc5c5872b18c24c5d1f7902f6b5fd8f4419b535193c8964145bada1401df212102dfdf11b5cde2ea8a3092985988f2fa13bf591ec8229291acf6be443a088d11ecf7ea1c232a663222ebb45a825484b33952656ca712cb465e86b182f6b5d5d4d1d77a4c3417d9dfd38c8b2002de4365b337a2ee08a13940004dfcfa963efeb8eb466a6dc3590d1da3da89c8d2c525ef03134088f33ef52e63256630fa4ed0ffea05bf3918f7310f78e5fade2e7077a2c420d3161d014c736bbcf132b2a077f5d25eb818c01708db188fb3793fc9999c3a6845d39a353adb218ec909866584c638219557c1ff33c3edf430e9b5ac34ffd6f6a210ea7cd401bd1f80d44c7d0de00645b367ca65094ddfcaee0a62df47a4731a4edd10aa0b0abe4a047348d49befdcc943d9aa2698e3e51f32ef30d178913d4f5a6866fe945219624a718d6c25a9daf3beffb95c52f45d391c114080a2152b60ec305419f7cb95ab153b9498f80b9c7e1b75481918c6884ac8a7946890058e9ad4a0243299222de9dd04214812719aa323415f758e2936af0eec34b08f2c80b26a3cd12b1e621e85d5fffb9cdae16d572558da930a5d849b4a60f992532210e680b72fadb3b84d3265ce6bb2d74cf935ae62470aebaeb3534a16adf70b973b8a6d741b7ef6af4af976f5aa73f8271246ce1735367a8f4fbb08dcc352fcdada8cf96846abf772d1a8c24fe803b808cde9102ce3393422e8ad4667c9dc306040fa49f39f46552f657ffe5637b3406122b7c6f702678f14d0a1fe9e9359309000e351f0164da1c5da595d484ab1a0f9dc3042374f1f5f67b342b747172d26c12814e3fb81a37dd1fb340b045181719f7184d29dbc79dfc9c325db819a6c8d3aa7efd0af3ede5a5d81625ec987b68992e46dab896d071c2352c081378c14422530f4c1ec64f1073b1ff4f448f5c1c17b246ace8e66385d404ed3df57537f4f1433d2c4cc6ba5d968e4361d4016cf6724fa8a33b4ce098d8645d85367adaf188a849b24b603814becfcaf4de054abaff7dea5f831cd299b9a89d4c249bacf63fb3b52cfc2562a64deb4b6eb022b9352e7df99c5115f77bb6f58cb86f0c05fa57c28a0ff2d2e30aca0dfdae0f90740d102bef812090ba8216ebf18f93e20d0507bca688a612d3c42b1a39aab8404171f68b1963b13f04a118fba0a4312f57fb177f07f412cb423211d87331603c4250d2c06dc7bad618bf05d9be93e6de49925e5babf61e247c8849d13c8982356365b6a04eac87ad5d7c2407db3528f9a0048c7e23ed61287015a36859c320ea3b2be1d19eef37b49b7e665743c0635c998d6eddb109b23a75e04f2ec640e73f04c8bec924f480de6836b62b3acddb2a9a6d4f6bece2b58e7672cba7022dc75afbf20b22da8dd832c92ab819b0a9c8291e4d82fa949e2ca5cec8bba1f5fd3bde595b0d05360aba9566088e979fe17e5957eb662ce5f51f5bf133008a2bd9af2a397ab9eb2d703473819df60f32af08df013d80d8c2c6d2e8701576c67350da3b119f863c29980c097a7cb926cab766ed701f2f9f4abfe81bee7bce2387c592b15ad877e6000ac2566e9460acbce9adfe0f5854d274fcf1bf3b6bb55dd9940762024fa489c81b7634ad7dd543f12662c7c86c75c4d55dbdfc7779c9c99dafc9c403bf925f824762632e7690d783de4493cca73e631fcea741ec688e19a7f4158b63a374871aeae579c8727c717c7e5a9e07e8632db62fe86eb40e1ecc4127564683339b9636a58985f048b7e7af15a6989f2e550a6ee94427533cdca76905391445360fd9a78d74802b92dda8dfeb7273d35a9e4a3182d164e30c86d1f973e2db4fca3b1ed01141fff4c9a75e1f52547a1bc22303ad68d06c98306dc10410b4539a00ab7b2855d3b57239be1412a7ec873151433b6915bd6eafb85804858aea10229e8d293babd5ef87a5715adbe6d198abb2ab01f602eda55138926e4acc8a220b2f743463a59dac315247a6ed6d7604771a0c4b027e2e5a08c8880eeeb966b449cee79f28868cb29d90757a7dcecf21bf1b2e9a439512b495305f0408f40a86f49f77ac3ada94c000f2424cad9ed25f1dc1ff208d391f62020253b8fb0eb3be03ce88b1da4dcd35dad805ea017a11064b0fa1bf73a7de09ab93a111bac00fd1b4710fe3f9969defa5c9942077dc61c2a1a403c0e359b7fa606ac1a3e9c72a773c9213b33eb251399b9927b19fc49e7d488f262801859fc872b070a97be6bd507c26e4fd8185ab9997405a1e7acc39c2912d0b301944fb927e3deba4115e7645d23e66893613ab13673e5ff7f5f3d4320b98cb632e4af7c722882fad248b011b13659dc8722a866f435737d50d539b8b5f9bf846fb368e1dc1b828cb07b7a89793fd4625e30e7798c6b1ff52b655a6e6c3795e324f10a27b3e5bb3fd30008029fa37013ea515fb814905ed0bfdb6e209df4971eca92c89d02bb6501bd0b4f0e4aeb25bc73bf37dbcdfd75644df6dd68c2a79835e0f884a44bfa4a1a389cb3e24c5ed5f2406e60afc804c6b34efff63cc88f2e41fb2a0e88a4833d33c248d57c566263b2eabc8d3806cdcec4e123455326fafbfd9e317110547ba5578e8f61b11a0d4156cdd8b1b90012a982fcf127f4c8ec13153e6c5bd0ed673f7b323a3e08ef8a106a2cd8dd527355bd6cb9f83c259906088980c17888e1fee10596bd8df140c46a79b84704aec90c9e63f0f88f52cdd36694b3152971e9fa1183bf5b1a7359bfb17109cdefbf0477fcc4b62f44ed9e8e728af4b906d27512eb674dd9075c975509299de15002a10bfa69fd411a93bdca549073182bb5cb9db6427c877e8fd39538dd58246d8bb32735d3d7956c977feab0d5e355a4d768567d634fe4612204b1208bbe48c4ad7d5251f1f7258fcfd4ff487a2c9299aa03cdf407438fa86586bf0af1efa5760e98c9a7080daf6ec65976546b857cb3ad582b095d75cd5f258f0e8519a27a05cfbed5d9456e2fa0c561152939914ab94c723b24c52ffcef433bd8eb53afa84a552c86aa46f9f857682230c61e9fc7588358206ffb082ba0b0eebb423b74a5d41242747afa01dfa5617a3226ea9211438bd9d01736215bcd96143c233eac0dcec3e6ee9cf83082f744862973b206598617a3e3323ed99e93a11185f606ec2e6b3c455a116bc78a1d2715230b3b0d4d5ec22b2305cdb1ae52ccca17a6dcb21b7e20ea3e1b0617b6403388921aa891c0054aa736b4e64f511fe6d6544d0e06cacf3143874ca9c9aa52cd599a94447dc9707892399125f2ff272e73441232cb8b4aad3b619eb4e3b2b046591dddd484b74379c9feca65135cbdb8b27e32c82bbc5780aacd905654523522cc28446612261f50c908ef12e22211ec23370869a8f2fa815039ef72c52539b7d2691ae77dbd31efd869ba6c8fce75adca86e2b1db2c005f5126e4511f4e7ec6aaeab8e06de5b6298de7cb088a6390c06ebc89f3c343ca439e83521327494f9683285161ab08debb2a256acf336e8ae7ce96939f8ae4abfa6c604feb3615c32da8190e77c764b74d3b2660a729547c5deb809dc48211fb27cfc987f5c54100209f30ac5af1dc8d681bfcc1da61322a99f33a04247580800ac1a3fa6b15943fbd7449df42c80c9c45432eee9983d006ea2362c33225cdcb11838da38e670c93e5f8c8d4864bf740154bf1a41a3b614183db92fb36f9f143f7a1ffd2a2fa80f43da36354161ed094c0d72731e03bb5753ad3edb303afd6d39ca21bfae73771f2e5eb6cb234fc419cfd4e444132016d8bbf77dd5b098cf4ccc9b98072c71bfd95cf241ff1682d8ed9588b5a845a1e7f730ed530035b5a73b575fe662d39382a28f2d698f51a3e7c8f3d7fc249810f178c8a6e6f7b000af65e0a41d46c63c78ad7ad1795b43367e367041adc5c5817d7c6b1e8ea54821d9c76f9c1b6216186ceb5f690126a2fd6c69dd5f8e6ffa95093d8155cc26f5967c09f7357b7f4f15d5976b1c367ec0b7dfc9723edf4e1d309a83550426b4fcb703349e2a05499b524a0f81c0d2e9dd17f8490f735885b553dbad85dfd9fa487a2ca172b5367f8bcd17b94ca15f63a8cf6fe3bea2d55e621f41966ca91f1725ae0ed01d74723d0", @typed={0x29, 0x1, 0x0, 0x0, @binary="850e83261cb1d8ad54a140361996158179c47e7eee78105c49174c2ade029e0c38fddf776e"}]}, @generic="f9be3be63674fc41fc323c38a134fa4690606742b92bff2d7ba6969d709ba1cac268d3c503e18dbfacc517", @nested={0x34, 0x42, 0x0, 0x1, [@generic="81840900fcc20aa0fee49caaf320e37aab5fc1bc7e21963eda788ea9f996642f32322715415aeefc", @typed={0x8, 0x93, 0x0, 0x0, @fd}]}]}, 0x1078}, 0x1, 0x0, 0x0, 0x4000}, 0x24008040) [ 231.259266] audit: type=1800 audit(1603240424.003:21): pid=10882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16063 res=0 00:33:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1900}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 00:33:44 executing program 4: socket(0x10, 0x2, 0xfb) 00:33:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x8, 0x6, 0x101}, 0x14}}, 0x0) 00:33:44 executing program 1: pipe2$9p(0x0, 0x82000) 00:33:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:33:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) 00:33:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4cc, 0xb8, 0x284, 0x284, 0x0, 0x284, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x3}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "2511"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth1_to_team\x00'}, 0x0, 0xe4, 0x108, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x528) execveat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x800) 00:33:44 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, 0x0) fchdir(r0) getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 231.371304] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.372482] audit: type=1800 audit(1603240424.033:22): pid=10882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16063 res=0 00:33:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:33:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 00:33:44 executing program 5: open$dir(0x0, 0x400a01, 0x0) 00:33:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x10}]}, 0x38}}, 0x0) 00:33:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) 00:33:44 executing program 3: clone(0x8204080, &(0x7f0000000480), 0x0, 0x0, 0x0) 00:33:44 executing program 1: r0 = socket(0x1, 0x3, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 00:33:44 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:33:44 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:33:44 executing program 4: pipe(&(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 00:33:44 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:33:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 00:33:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, 0x0, 0x0) 00:33:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 00:33:44 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 00:33:44 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 00:33:44 executing program 4: socket(0xa, 0x3, 0x87) 00:33:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}]}}}}}}}}, 0x0) 00:33:44 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x300c0, 0x0) 00:33:44 executing program 0: socket(0x11, 0xa, 0x9) 00:33:44 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="79fe81bfefc6", @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4f82eb", 0x0, "c044d8"}}}}}}, 0x0) 00:33:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) [ 231.698147] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:33:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 00:33:44 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xf79600d513bb7991) 00:33:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00ac1e0001000000000000000000000000ffffffff00000000000000000000000002"], 0x38}, 0x8}, 0x0) 00:33:44 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x1e4) 00:33:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}]}}}}}}}}, 0x0) 00:33:44 executing program 1: migrate_pages(0x0, 0x0, &(0x7f0000000140), 0x0) 00:33:44 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="79fe81bfefc6", @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4f82eb", 0x0, "c044d8"}}}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 00:33:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x8000000) 00:33:44 executing program 1: futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) 00:33:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 00:33:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) 00:33:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) [ 231.808775] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:33:44 executing program 2: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = memfd_create(&(0x7f00000000c0)='\x15!\x7f\fK\x00>\x96X\x14\xd7J\xc4\vy\xc2\xedt\x94~-\xd7\x8f\xf3\xde\xbf \xda\xb1\xfb\xff\xca\xb3\xce\x88s\xb0\x13\x95\xadw\xa2=\xbd\xf7\x8c\x90\xaf*J\x91\xe6\x02H\xe07\xf0\x86\xbe\x7f7\x7fe\xc4\n\x05\xb3\xf3\xd07$\xd1\xa4\x04[\x84\x1a\x02\x84\xf2\xf9\\\xe6\x8aoot\xff\x8cf\x89\xfb\xf6!k%[\xa3z\xcfU\xbb\xb5\xf4%tK@2\x13}0\xf6\',T\x9e]\xda\x862:)i\xd7\x9bT\xbdk<\xb0\xe3\x9d\xbc\xbbt\x8a\x06\x8c\xddXfa_E\x11\x12\xa3]\b\xf5\xb3q[\xeax\xceN\xb5{%c\xf5\b\xf9\xdb\xd49l\xda.\xfa\x18\xe7\xb6k\xdf_\xf8Q\x0e\x1b\v\xe8\xe6\xcc\tp\x00\x87\xb2@9\x13\xf6\xd2Z1p\x94\xa0\xea\x85n\xf5\x82\xd6\xc7B\xbaG\xe7\x8cn\x18 \xbd\xf2e\r\x19\x05\xbf^\x1d\x1b\x9e\xec\xc8\"\xba\xfd\xe9\a4\x82\x9aZPn\xd3\xdbg \x12\xece\x97IN\xcdH\xf6\xc0?\x14-\x9a%\xb6i8\x8f\xb0\xba\x83\f\x83q\x82?x=U\x80,h\x19/\x90\x1a/\"\xc7_,8\xaeQ@Z\xc2\xbb\xbcT\x81\xc6\x00\x00', 0x4) io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)='U', 0x1}]) 00:33:44 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 00:33:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x20, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_LABELS={0x4}]}, 0x20}}, 0x0) 00:33:44 executing program 4: futex(&(0x7f0000000780), 0x0, 0x1, &(0x7f00000007c0), 0x0, 0x0) 00:33:44 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c}, &(0x7f0000000040)) 00:33:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x54, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x54}}, 0x0) 00:33:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 00:33:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r8], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 00:33:44 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x200, 0x0) 00:33:44 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 00:33:44 executing program 4: 00:33:44 executing program 4: [ 231.988871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.064980] bridge1: port 1(syz_tun) entered blocking state [ 232.071786] bridge1: port 1(syz_tun) entered disabled state [ 232.078531] device syz_tun entered promiscuous mode [ 232.095544] bridge1: port 1(syz_tun) entered blocking state [ 232.101473] bridge1: port 1(syz_tun) entered forwarding state 00:33:44 executing program 2: 00:33:44 executing program 1: 00:33:44 executing program 5: 00:33:44 executing program 3: 00:33:44 executing program 4: 00:33:44 executing program 0: [ 232.114646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.127925] device syz_tun left promiscuous mode [ 232.132926] bridge1: port 1(syz_tun) entered disabled state 00:33:44 executing program 1: 00:33:44 executing program 4: 00:33:44 executing program 5: 00:33:44 executing program 3: 00:33:44 executing program 4: 00:33:44 executing program 1: 00:33:45 executing program 2: 00:33:45 executing program 0: 00:33:45 executing program 5: 00:33:45 executing program 4: 00:33:45 executing program 3: 00:33:45 executing program 1: 00:33:45 executing program 3: 00:33:45 executing program 1: 00:33:45 executing program 3: 00:33:45 executing program 5: 00:33:45 executing program 0: 00:33:45 executing program 4: 00:33:45 executing program 2: 00:33:45 executing program 1: 00:33:45 executing program 5: 00:33:45 executing program 3: 00:33:45 executing program 4: 00:33:45 executing program 0: 00:33:45 executing program 1: 00:33:45 executing program 3: 00:33:45 executing program 0: 00:33:45 executing program 5: 00:33:45 executing program 4: 00:33:45 executing program 1: 00:33:45 executing program 2: 00:33:45 executing program 0: 00:33:45 executing program 3: 00:33:45 executing program 5: 00:33:45 executing program 1: 00:33:45 executing program 4: 00:33:45 executing program 1: 00:33:45 executing program 4: 00:33:45 executing program 0: 00:33:45 executing program 3: 00:33:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x2, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:45 executing program 1: 00:33:45 executing program 2: 00:33:45 executing program 3: 00:33:45 executing program 1: 00:33:45 executing program 0: 00:33:45 executing program 4: 00:33:45 executing program 3: [ 232.621122] cannot load conntrack support for proto=10 00:33:45 executing program 3: 00:33:45 executing program 0: 00:33:45 executing program 4: 00:33:45 executing program 1: [ 232.907720] cannot load conntrack support for proto=10 00:33:45 executing program 5: 00:33:45 executing program 1: 00:33:45 executing program 4: 00:33:45 executing program 3: 00:33:45 executing program 0: 00:33:45 executing program 2: 00:33:45 executing program 1: 00:33:45 executing program 5: 00:33:45 executing program 3: 00:33:45 executing program 0: 00:33:45 executing program 4: 00:33:45 executing program 1: 00:33:45 executing program 0: 00:33:45 executing program 4: 00:33:45 executing program 3: 00:33:45 executing program 5: 00:33:45 executing program 0: 00:33:45 executing program 2: 00:33:45 executing program 4: 00:33:45 executing program 1: 00:33:45 executing program 5: 00:33:45 executing program 0: 00:33:46 executing program 3: 00:33:46 executing program 4: 00:33:46 executing program 3: 00:33:46 executing program 1: 00:33:46 executing program 5: 00:33:46 executing program 0: 00:33:46 executing program 4: 00:33:46 executing program 2: 00:33:46 executing program 0: 00:33:46 executing program 4: 00:33:46 executing program 1: 00:33:46 executing program 3: 00:33:46 executing program 5: 00:33:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 00:33:46 executing program 0: getitimer(0x2, &(0x7f0000000180)) 00:33:46 executing program 5: set_mempolicy(0x8003, 0x0, 0x1) 00:33:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) flistxattr(r0, &(0x7f0000000240)=""/10, 0xa) 00:33:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 00:33:46 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f00000000c0)="f8", 0x1}], 0x0, &(0x7f0000002340)=ANY=[]) 00:33:46 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 00:33:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0, 0x1, 0x4, 0x10000}, {0x135, 0x10, 0x0, 0x7f}, {0x10, 0x7, 0x85, 0x1}]}) 00:33:46 executing program 4: keyctl$assume_authority(0x10, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)=')\x00') 00:33:46 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000a80)=ANY=[]}) 00:33:46 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000000c0)='dns_resolver\x00', 0x0) 00:33:46 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)}) 00:33:46 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000440)=""/4096) 00:33:46 executing program 3: request_key(&(0x7f0000000300)='encrypted\x00', 0x0, 0x0, 0x0) 00:33:46 executing program 5: syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(0x0, 0x0) close(r2) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r4+10000000}, 0x0, 0x0) 00:33:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:33:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 00:33:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:33:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:33:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x1, 0x4, 0x10000}, {0x135, 0x10, 0x0, 0x7f}]}) 00:33:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x7) 00:33:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x24}}, 0x0) 00:33:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setlease(r0, 0x400, 0x0) 00:33:46 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x68, 0x2, &(0x7f0000002240)=[{0x0}, {0x0, 0x0, 0x4000000}], 0x1010022, &(0x7f0000002340)=ANY=[]) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000001100)='./file0\x00') [ 233.587432] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:33:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, 0x700, 0x7800}}) 00:33:46 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x1030c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60}, 0x60) link(0x0, 0x0) 00:33:47 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) 00:33:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 00:33:47 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x1030c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 00:33:47 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0xff}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffff]}, 0x8}) 00:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @dev}}) 00:33:47 executing program 2: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:33:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 00:33:47 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x1030c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file2/../file0\x00', 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 00:33:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) 00:33:47 executing program 5: syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x24004804) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r4+10000000}, 0x0, 0x0) 00:33:47 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x1030c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 00:33:47 executing program 4: write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) 00:33:47 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:47 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x4, &(0x7f0000002240)=[{0x0, 0x0, 0x2}, {&(0x7f0000000100)="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", 0xc00, 0x4}, {&(0x7f0000001140)="d9cb405c959ea39da6c47cb30cae7b26f8ec0d9ac3daac260ee7d849c0a0145737ee6a7c8ec88e4b4520307d731f62722d14c27add6dd10a3f78161966a4d0b41ba8135732e468158e4bb1e5306f3a8d70bbc54bdf7badecbb52513f820abedf09b552c2296e3367d6f4ea20814892593e39f3979eb928e0d538f6f8bece311c6b1d24aab7e6b69fcb218c4cc87dd3491781ba659c1956430f21d2fa450da9c539ec", 0xa2}, {&(0x7f0000001240), 0x0, 0x4000000}], 0x1010022, &(0x7f0000002340)=ANY=[]) 00:33:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x101}]}) 00:33:48 executing program 2: alarm(0x800) 00:33:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000000)) 00:33:48 executing program 4: request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\\\\+/\x00', 0x0) 00:33:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:33:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 00:33:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) 00:33:48 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002240)=[{&(0x7f00000000c0)="f8", 0x1, 0x2}, {&(0x7f0000000100)="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", 0xffd, 0x4}, {&(0x7f0000001140)="d9", 0x1}, {&(0x7f0000001240)="b5", 0x1, 0x4000000}], 0x0, 0x0) 00:33:48 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 00:33:48 executing program 4: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) 00:33:48 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)) clock_gettime(0x5, &(0x7f0000000540)) 00:33:48 executing program 1: syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x4, 0x0) 00:33:48 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af00, &(0x7f00000001c0)={@local=0x7}) 00:33:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 00:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 00:33:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50010000100043ffedf3a8d36b42814871f78363", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 00:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002700)=[{{&(0x7f0000000080)={0x2, 0x6e1c, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 00:33:48 executing program 5: clock_gettime(0x0, &(0x7f0000000540)) 00:33:48 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 00:33:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 235.805327] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.821525] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:33:48 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000540)) [ 235.857859] bridge0: port 3(veth3) entered blocking state [ 235.870516] bridge0: port 3(veth3) entered disabled state [ 235.883983] syz-executor.3 (11274) used greatest stack depth: 24192 bytes left [ 235.900481] device veth3 entered promiscuous mode 00:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x4f6f7}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 235.912444] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.927399] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.951970] bridge0: port 4(veth5) entered blocking state 00:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 00:33:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01052c421b7ebc8a21c759c6bbf678a5826bd7df157de77252b76c26f702b386063418773d5109decf55018cb90b5406851ea76442243f237ba4e63ab463681a3ee37cd407f448"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:33:48 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') syz_genetlink_get_family_id$nl80211(0x0) 00:33:48 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000200)={0x18}, 0x18) 00:33:48 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 00:33:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 235.958150] bridge0: port 4(veth5) entered disabled state [ 235.965155] device veth5 entered promiscuous mode [ 235.986153] syz-executor.5 (11298) used greatest stack depth: 24136 bytes left 00:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 00:33:48 executing program 4: clock_getres(0x0, &(0x7f0000000000)) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) 00:33:48 executing program 1: mq_open(&(0x7f0000000080)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x0, &(0x7f00000000c0)={0x6, 0x1c0000, 0x200, 0x8000}) 00:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 00:33:48 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x33, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:33:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070731003000000000000000070000000000000000005d"], 0x40) 00:33:48 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 00:33:48 executing program 2: socketpair(0x11, 0x0, 0x9, &(0x7f0000000000)) 00:33:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb063e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:33:48 executing program 1: add_key(&(0x7f00000003c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:33:48 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 00:33:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b9"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:33:48 executing program 4: openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x1000, 0x3, 0x4, 0x0, 0xc723, 0x0, 0x2, 0x9}, &(0x7f00000000c0)={0xbc2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x98, r0, 0x8, 0x70bd2b, 0x0, {{}, {@val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a0e57e8faa2d4629c6ca04b21e4ef83dbcff034b8e55da94"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "87f6ccdd2794a6c976183d1935263a79808b3c7bfaf23a1f"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:33:48 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xbc2}, 0x0, 0x0, 0x0) 00:33:48 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000003c0), 0x0, 0x0) 00:33:49 executing program 3: clock_adjtime(0x0, &(0x7f0000000a00)={0x3}) 00:33:49 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002240)=[{0x0}], 0x0, 0x0) 00:33:49 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5452, &(0x7f00000001c0)={@local=0x7}) 00:33:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x144df7}], 0x1}}], 0x4000000000001cc, 0x4000000) 00:33:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891d, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:33:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb063e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$smc(0x0) 00:33:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8993, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 236.338375] syz-executor.0 (11360) used greatest stack depth: 23848 bytes left 00:33:49 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 00:33:49 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1010022, 0x0) 00:33:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x144df7}], 0x1}}], 0x4000000000001cc, 0x4000000) 00:33:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'ip6tnl0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:33:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3bca, 0x4) 00:33:49 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0xee00) 00:33:49 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='k'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:33:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8932, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:33:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x0, 0x700}}) 00:33:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:33:49 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffff]}, 0x8}) 00:33:49 executing program 1: 00:33:49 executing program 5: 00:33:49 executing program 3: 00:33:49 executing program 5: 00:33:49 executing program 4: 00:33:49 executing program 0: 00:33:50 executing program 1: 00:33:50 executing program 0: 00:33:50 executing program 3: 00:33:50 executing program 2: 00:33:50 executing program 4: 00:33:50 executing program 5: 00:33:50 executing program 1: 00:33:50 executing program 0: 00:33:50 executing program 5: 00:33:50 executing program 3: 00:33:50 executing program 4: 00:33:50 executing program 3: 00:33:50 executing program 1: 00:33:50 executing program 4: 00:33:50 executing program 5: 00:33:50 executing program 2: 00:33:50 executing program 0: 00:33:50 executing program 4: 00:33:50 executing program 5: 00:33:50 executing program 1: 00:33:50 executing program 3: 00:33:50 executing program 5: 00:33:50 executing program 4: 00:33:50 executing program 3: 00:33:50 executing program 0: 00:33:50 executing program 1: 00:33:50 executing program 5: 00:33:50 executing program 2: 00:33:50 executing program 4: 00:33:50 executing program 3: 00:33:50 executing program 0: 00:33:50 executing program 5: 00:33:50 executing program 1: 00:33:50 executing program 1: 00:33:50 executing program 0: 00:33:50 executing program 3: 00:33:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0x5d41}, 0x1c, 0x0}}], 0x1, 0x20004010) 00:33:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 00:33:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)=0xfffffffffffffc81) 00:33:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_addrs=@tipc=@id}) 00:33:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000003900)={0x2020}, 0x2020) 00:33:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffff7f}]}) r0 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:33:50 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0xffffffffffffffff, 0x0) 00:33:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:33:50 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 00:33:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x33) 00:33:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0xffffffff, 0x4) 00:33:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:33:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 00:33:50 executing program 5: futex(&(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0) 00:33:50 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) request_key(&(0x7f0000001740)='id_resolver\x00', &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='#\x00', 0xffffffffffffffff) 00:33:50 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 237.789822] audit: type=1326 audit(1603240430.544:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0xffff0000 00:33:51 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 00:33:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x1b, 0x5, 0x6f0, 0x440, 0x530, 0xffffffff, 0x440, 0x440, 0x620, 0x620, 0xffffffff, 0x620, 0x620, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@multicast1, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) 00:33:51 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:33:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 00:33:51 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 00:33:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 238.474572] audit: type=1326 audit(1603240431.224:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11445 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0xffff0000 00:33:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000000)={@mcast2}, 0x14) 00:33:51 executing program 1: 00:33:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x1) 00:33:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 00:33:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 00:33:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x20000000, 0x4) 00:33:51 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x410202) [ 238.580243] bpf: check failed: parse error 00:33:51 executing program 1: clock_nanosleep(0x72db3cf3a235c9ed, 0x0, &(0x7f0000001140), 0x0) 00:33:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000000)) dup2(r1, r0) 00:33:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x521c, 0x4) 00:33:51 executing program 5: clock_gettime(0x3, &(0x7f0000000240)) 00:33:51 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 00:33:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:33:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000300)={'veth0\x00', @ifru_flags}) 00:33:51 executing program 5: socket(0x40000000002, 0x3, 0x2) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:33:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 00:33:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) 00:33:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140), 0x8) 00:33:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') 00:33:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e0008", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:33:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "cc1118d4389771f1f915decf81e9eedbe2149b08f1ea11f7ffc93476f229c09d82c575fa95252a43440f221d9b0f6c20d3f9ace1131944ab02a2cc336beb0d140700f169d3a84652fce8769b3d67138f"}, 0xd8) 00:33:51 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="450000003200010000000000000000000000000015000100100001"], 0x268}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:33:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000280), 0x4) 00:33:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000272000)) 00:33:51 executing program 4: socket(0x2, 0x0, 0x7fff) 00:33:51 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xc0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 00:33:51 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8910, &(0x7f0000000040)) 00:33:51 executing program 4: write$ppp(0xffffffffffffffff, 0x0, 0x0) 00:33:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 00:33:51 executing program 4: uname(&(0x7f0000000040)=""/191) 00:33:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') [ 239.052859] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.138468] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.147359] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.157475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.169010] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.177700] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.186472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:33:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000005c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @const={0x7, {0x20, 0x3ff, 0x0, 0x5}}}, {0x53, 0x7bb1, 0xd947, {0x2, 0xfff}, {0x5, 0x6}, @rumble={0x7, 0x101}}}) 00:33:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000c80)="81", 0x1}], 0x1, 0xec24, 0x0) 00:33:52 executing program 1: add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x1}, &(0x7f0000001700)=')', 0x1, 0xfffffffffffffffe) 00:33:52 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0xfffffffffffffffe, 0x0) 00:33:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) 00:33:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') 00:33:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 00:33:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 00:33:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffffffffffdd8250ab00e0ffffff050004e5000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 00:33:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:33:52 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:33:52 executing program 4: set_mempolicy(0x4003, &(0x7f0000000200)=0x668, 0x6) 00:33:52 executing program 1: rt_sigaction(0x1a, &(0x7f0000002140)={&(0x7f0000002080)="400fead2c421ff2dec660f1ecbc4e15d71f128c4a1956780cf000000c4027d18c0d9ac2e00800000f08002f3450f415b06260f72d0c8", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000002280)) 00:33:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000640)=@get={0x1, 0x0, 0x5}) 00:33:52 executing program 1: syz_emit_ethernet(0xfc5, &(0x7f0000002480)={@link_local, @dev, @void, {@mpls_uc={0x8847, {[], @generic="b0e44efcf2adf175159a34d184a372350e31116c288360ed3c6610c5c1be3f4db2b31b49a1cdf45d14ce5ce356f7221cc4db1fbfaae695e13670cc678b22787fdbf3bb127d4cf630c6007cb300405a3d05401d10995042da76e22d21e8845d62fcec8d05eb74197c43d7cae3c3d25cdb4258f8998a6e3da1e60635630865d85de6e0ad70df55dddf575b4b752f4735625501db4776fd5edb3f5d35165bf902a063449f5e3cd0d8be5258ab69a7ff818eb872e6dd8982947e4db2b5cf9278ff4d9007ece62cb84633834bdf33fcb924c13bd437d97cdd065194d449a54b2a2920b8faa40c47102d4815e6ea5682abe2ebcad4034cd494097da9ed6bbe87610310270b414a72fb9304d7d353135ec146a82ff278fc334bb56b4f3406fdfee8bab57fa4b152a5bb27a74de9265ce0513b0073968ddefef905c7cee8c08d16547d088fd8f6d3c6395ba19d119e89cc32fd2dfc587ff325c133fd21b0bb78008c91d2c4bbb1c0cdc25ae2abb5e4ec2e421aed9e98575be38a33aa86d816388d1c79e9079d1bafc60677bd682a8773e2b6403e454adc8f5cfaf202aca82da07222b91ecf9f309dbc669a71d2cbdc366633c0bed4b35cc3ce58a98a5a867aa272e1e56dc688d8fa407600134be71303d2c2a285cfc76a694b37a95b9d75ec0b876ebce65855579d7c9083107f4749c698927bca143e5db03fca06ab2b2f0acfbb49cdd5982667565de41e03d3ccad3ea1e93b9463475b08ba12341dd6f09212f9bb631540b6d22d100fa63cbafd41866bdb4437cca5c93344487b523125c9fb73f6ae7fea6ba8fbe77c4264fe7b64f90fc7ac3ef4fb7e573fb42a1052ff1fc2d5b3a4ae114a5571a01636489756813f1c72c29f03d627da432db09748bc7aa5aa6d90cca0bae1f828d7e84778e2bc6c2fb0393ec4275cc6965be8ae2e349112965b351b31015c5adc522ab802295c2de1cc5fbe5fecafcaeeff40105300edc5bac496bdaa62b94838e7d4ed61256a3e75cfbc27c6be2262697d18e619814b1b68ab2088657c374abf281700b7e8ea1b53bdd112e8349cce9bdb6bc26eb55da4c09b33df0eb49c9a8018885804d698b2ce3cd885477f03f1d9f2626bb6889b40b6a037cc9b4f2e88c10045b869b5248ecb1d7c9ee977904f0b17603b1003a28db194fcfc3171b11144719090381b7b4ca655e17953eeb87d8ff1faeb51693aeb5a13d8d34a3646f153d2b902e4a5127d841c5cd4a08a4688bd5682857c9e548028d7274143b429cd966bd4fd806f185bf7e56e03632d98e0f22e9fb72f3970d2c1acb9c916bbfa22fff2fc86c0ccbe5e4494883273b1f4821b10504c69bda25cba729e247911ad7c8d49e1ecc537ec1c07d4b1355502bd9cd36b925ac5785df85befb8c4c5e26ee869e13a8011a0f42ed1a8e965d2420c9445b12ac4a9e4895d3e0cdca0b119d15935354c3e8e4aebc3d8815907936a776af22aa2e3df7e790b93b3aa9f0e1f794468d905ae53c98c6e035826069406b979bf6a5be22d55c1acfd8704d4f341150cdf8e27e08259ca3a1f2d5f103b8f22f0db4a1cbbc043ea3696732a7a9fba451661aef5cdb7ffa8dcd496a73b1ba53e000387f08ff376b70b38e7319c8a72b7579863923c82be25bf5b6c0ff4e60de86d1511bd05234a6a8c51a564596f0c29805d34929e339332809a6deaadc495123ad72a034e85df8f9411e842997cc82295995158e7a3eafdbfcf7c12a2fba1ebf1aa3de029a940dd978a97a051ef37fae674bbb20b3d81e58ca8952e7dec21a80543528f69b5a3b38a8907c41b662f9ce8e66f6a2ded05126a299ecb3c8d61e3bf5876469f3e7b0fa5876e3e046a4cb2af52c61704084abcefda50db705e3082e2c180c01e2f9fe4f41923e18b82cc5079a1d66a13cb18711469ce99ec08900fb1e84a519695dffe8ad5520c6dc5d729a30864a3209259f5b8736ef972f9a3ac1e08c31aab5653405f7d0b63438b492dff01493f594417058229b5861b141ac1c36ef89ea240254cd65457694066971e2ddea6a1f6209e9710e1331eb7472889b872571fe4086e7f8d93734034e30b87660d902ce7f4975c13b06ebce223c351dfec1bd7d586f76a2597f7be5557246f825c7f3b6199c29bd47df89a047f8818ed141473e244ad54a638625e4538e744a7f73fd84f357401f71e123a37cc5bb1b7f837bcd3eb8f62ccdcc8c2454d3bde71083a620cd72a97167a39a3940727e9851be521dd7c664218de9215a052cd18ecc4fc01d1bf24cdb69d0289b4ce8e60952acc9a14f75475af21466f4b05daea45e73489dfe080a3d60c2f5a9fd73d421ccdaa47839f0c64896c1d0e079273e714f70e716e74e2c143b8a311f74945c2ec695d2c6dae05c3020a2d8a7a5c2927a15196d820fc0a5f6b04b368a4d08888fa78fb62613a0bd52d840cadbe728c3eea666724d7e3b04a54243baf5bd9220b8aeefd1f1f5eaba395fbe20a4755db1ae9437e585a94abb7c692a6eba5633f9285931a845eac034eed79e2520a10a8097521a7b2a676772eef14230f23da4b211bd1fb8e5d2ec40813e061abb700eef14a09511e60bee84f3149ee6abee7392c88afe9640b4cb5c222ae1b8a93cc020e5e41cef05e5f61f2ebad0d1001c2fbd25b3e5365b67572ae57be621df0e36a77470595fa881a09be9f4dec82fdade99a42bb2dd3c75aef252b444a34c4ec8aed94e2e5ae50ce5cfb3ed9478e6c381456a994b82da10d59d7db67992f94c39abf64c3d470f785201a2dd1a419930a6cdb0feba22c6e00fa9535bd11212e7cfa2b905e1c1cf5ba30c4499c7e7ea7611fab46ae81137a2b2310c75f877e3ba506220dd32e576336632ecd4a81fd1f62179e88e2e220987fe0820c1efce6523d826d712b3511a5fd43143020989a993299617bcc418bba14f505c2625457f32e61b12fabfee282f58bd8b9819d44cf7a51cedd66e027a558290ee6280744c1e356bb8907ea4bfdcee8893f1b481f0a1ce4ef2372b4b1350cb3082b4d0b5248e807a2ca9b17a39a2a766acd69f899e94c9522707ec268e5177cd69b671031cf388b5aa37d1d39abf2f2069f64e8df3becd510087a03c22bb61174dad1efe8e13950011aa5958aecc5da1075ddf04efd232430ea315de9684bfacf3b7340f01f6df5b1c24374810ceea3d0a16518b1f86bbe16f93ba6a0bc021fb93067aa86101b4933a35520ef885ded67c86a717fc88067f38c6a009b0669fa6538fad4fc59488ab8f01ebb021ca3de4c86bf86a1b7dbc57ce56c8e974bb0d271993ccd560d267084c8e3f1186f6b5e4929fd12b031153aec9f2dcb1d402e9920d39b8ce499ab953b115cbe3abc500fefa18c14aca80175db4ea38c48f7011cd503216d532fb2265910ca245b27ad3aa31c4e5d2e2d930a2274c52a74d25f338a4a2f15af99d83ee02bc19d2227cd67ae1f8ad1ce19086514098ce1298660b414b4baef7cab3efb3452d76a62218da8fc22e8e1f0aadc0cac406e0a4cff5e7432ced7fbe131679a6b357f2be6047209991d27f63e9d0808376cef173cdcfc13ce15ec9add9d835853f8deeaf66e19fe5e9378f517be2571f2c85b82c2fce134c8ce629a06426240cbb661dbf72026832736dd146707c62399a4934a29021739140a98e0b41db10656db028984527b751c0d17bb75b72cd1b73249f66c44927b26a9b17c4d55373847c0cd842f54a35c666b5598ab46b1491e1df37d57ba9dd31b0d9d7366ea2a6ee60784b432463b164cf59bbb0785c814a2265256df6f1db2fc0671a6505c8f4539ce73a7ac6a5d37ec0be773e52aeba61b460ce9427a50dc4dd627cf93b16fc4ee1cf4d8dff76feaf42ffdd9f9988f2d1ea60688a06ed495d44a2d3a2ad9b17fd6485711a57776c9429bc671e52dc7890ae9f8e810fe8148a5012e59c6762963abb58a29c32ecf03b333fdccd5c9739460cdfca015ac7f8dd82f8260d6500e278c975ee56e87d7f2a9a6bfb0972966922afc144a43421bf6be9b77cd33d5fc77e6dd19145717a6e7db792249d920dcc7009282a246867135a583b89dcc900160740c53387ec931fa44911b3045cebc2bc4b2c0698a984e0995603f51f2f4d0693a3dd9f69afb99e959db943f2a41afa75453951c00e318acaf89c3f1c82ef54ddc85176bc54ace67dcfa1822d765967ce5669990e8db037e0a8798cc0d90bf26b8780547a5938a3f7dd9ebd37795274b1292a93dd0e01445ee159d5009acbee93ee9cb61af4da978b222a75c68bee3d4f49b73cce404aa001371b1760bbe6ba8b5cc871a0fde652f672fd3fc72cfdb3e6c3896b4b023e3e4b76e22797714c4a7e638385ec1a2557cb0c111730bb35cbb67faa2aae5cdfb09c080a2a0e2ffc4d2c8a927fa4fb54cb413e692b56b3bdd34e4d6f555f1542b74fdc813ffe65d782fc0de7c78115f84cfc81d78cf5cf102f328d08e153460fdfac8a62b2273a70e88e1258db789b01b76407274a758b8186a0ecd8802f9b134adf3f1bc495ddb48068357dd196e7b5835bac74439a9f5ffad7f257c84af58c6f4118d7765770e9dde3cb3ebc8e58c3769e960204312bedadd44acf55d014366a64d1b4c51bda2040d529746db830bf6613b8ad1a4d5d2c0610f903faad1cd00a67e23c8f7b8f7031da367431f36423b960cfbe596a0f66587efc1b6ca955fbab2068efe66aee293ca5a611075ac200ed714b5481c120741e34eedc0d8cd963829c6ddfb3c4cbd323304bf0c47215b963ea587f188cea989cfbcc09138f8d0fdf1b64240582c959e88e96e00b884c157dea7fb94e9c95af1d9fdbc7f922591ed5dff4b7e4f206b198e8b86b6fc9d0c53a6a18856c34bd93a3884f670d0faa5a6da12b740a87d5430fe4827e2df199f990f27163b966939a3489805fa23a0e0b1fdb8736511caab5574b9d35efa4de1520a852cbebc34343a6290fd1c75613495cdca29b11238e328141a1da28f589a2cc081e25a77936d4a5861e8b347be9cb8a5eaff7c9ad2cb1f9de627fb04f59f34dca19645a05d4f73e9843df82cfa39c0461ea4c7f2275f1d1dfff4085c5d209f388cf16276fbd52da65c049fe055c065fcedb10551c9d1f07fcc194f6f25760fea4c6e3964fa309226ce778bf04bcc5ca9af56fdfc463a523e9b43dba0165eff6520893eb22708d30bc07f23b0dc67a50f4dca740cfd8e01d811351b41347b0d9d1e11be8a027c2680882d319bca99151427432939c20fac02e1acf1bf85465abac0a46dace45a8914d53e7dd333451496d73b1621f3e2696327147e0b8224b0791b3142c102cc9f7d4548e8935b4bdc1ab0b14e316442bd1c871db5a6267cabd53f3fd10acb514e37e1a21f9c408c4720b23e2cb753db73cdb03e0222c317d1736d2f38258fd2789ec362abab5cbc94466a18fcbdaffb2eb09c6f05ddb832a3aaa63ee8dab1013c61c9f4520a9fc4c6ec53d8422018ffe37f3da3df22ec4c21a186bf56db238932ff0f0bc4203d261d8d0e1566f25bfe4d358d1297c132876368a495ed9df3abc14100510d7100d11005f41ff0ed94bbd22e6dd1f5cfd1ea3fbac495e687133f714fc5d10ee8d76da5d47a194d0a4735af2b40947553f760d7bb9b18cbf7e24cdf68c273e4ea8f833710fc00fd994182e37283d5f601958b24bc916c25df7be5bc6720a6a6a49c"}}}}, 0x0) 00:33:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 00:33:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 00:33:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 00:33:52 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff8) 00:33:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) [ 239.952794] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:33:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 00:33:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'vlan0\x00', @ifru_mtu}) 00:33:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'veth1_vlan\x00', {}, 0x4}) 00:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)={0x0, 0x200000000000018b}, 0x70) 00:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000200), 0x4) 00:33:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 00:33:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r1, &(0x7f0000000340)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 00:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000200)={'vlan0\x00', @ifru_addrs=@isdn}) 00:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002840)={&(0x7f00000001c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x12b4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "92d746f84a2b76b7c3b8a311da218a2b02f5ba320481a6afd4f44bc3a9"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ',!!%@{[@\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ']:{{\'!,)!*:!%@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+$'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '#{\'{\xbf)[^^-^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "78116a98f1ff00b2bf"}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-^}\xa2/*\xa6-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',(@^-#.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#[,,:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xa94, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "302083c6888e6b6479fe6aee5f53a5cc17699679c752115de4687eb8868a6a08f40fedf99f30a27a0674a839aa14184075c7e4745c7b065fa5678e1141ef5ccd48024cb42f1df4bb42b2d3deb3ad9bf6aa35f66c7638fd369581915fa5e2c7fcbff85be48188a1ea0649f00950d4ceddca058b8cfd60f23356bd22cbca5c4240c55b60b25e419a64fe493cf0e43d58106d3d40d11decb860e3a51f45b0cec00882c1915318284badd116329a30190c2d84dfa3d4a55d661b0183b5d2e13acc5078e5d457052fd51d844725f449c284632724c3c8677e4d2e6e8033afacb62743e3555678c2"}, @ETHTOOL_A_BITSET_VALUE={0x9a1, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 00:33:53 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 00:33:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000005480)={0x2020}, 0x2020) 00:33:53 executing program 4: 00:33:53 executing program 0: add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)="c5", 0x1, 0xffffffffffffffff) 00:33:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 00:33:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 00:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x2, 0x4) 00:33:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') write$P9_RAUTH(r0, 0x0, 0x0) 00:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x2c048801) 00:33:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') write$P9_RLINK(r0, 0x0, 0x0) 00:33:53 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 00:33:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='sit0\x00'}) 00:33:53 executing program 1: setitimer(0x2, &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}, 0x0) setitimer(0x2, &(0x7f0000000280)={{}, {0x0, 0x2710}}, 0x0) 00:33:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:33:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x40, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 00:33:53 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/67) 00:33:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_hwaddr=@broadcast}) 00:33:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000003740)='attr/prev\x00') read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x64c60b787fe6bafa) 00:33:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140)=0xf54, 0x4) 00:33:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffffffffffdd8250ab00e0ffffff050004e5000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 00:33:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000f8020000d0010000d0010000d001000000000000000000006002000060020000600200006002000060020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006801d0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000010073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000203000000000000000000000000000020c93f9800000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4ff00000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) 00:33:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 00:33:53 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000300)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffff8) 00:33:53 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') 00:33:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x207}, 0x14}}, 0x0) 00:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names}) 00:33:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:33:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 00:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 00:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, 0x0) 00:33:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 241.083135] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 241.241660] ip_tables: iptables: counters copy to user failed while replacing table [ 241.251193] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 241.261768] ip_tables: iptables: counters copy to user failed while replacing table [ 241.275261] ip_tables: iptables: counters copy to user failed while replacing table 00:33:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0xb, 0x4) [ 241.285716] ip_tables: iptables: counters copy to user failed while replacing table 00:33:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:33:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000005480)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000140)='sit0\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') read$FUSE(r1, &(0x7f0000001440)={0x2020}, 0x2020) 00:33:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000240), 0x4) 00:33:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000804) 00:33:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@const, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @int, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "a9"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:33:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 00:33:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaa2aaaaaabaaaaaaa0086dd60"], 0x0) 00:33:54 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="c5", 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="c5", 0x1, 0xffffffffffffffff) 00:33:54 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x3c) write$FUSE_LSEEK(r0, &(0x7f00000021c0)={0x18}, 0x18) 00:33:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406017643802e477cb5d1d8760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000080010008, 0x0) 00:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 00:33:54 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000003000)='/dev/ppp\x00', 0x28003, 0x0) 00:33:54 executing program 4: futex(&(0x7f00000000c0)=0x4001, 0x8, 0x0, 0x0, 0x0, 0x0) 00:33:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 00:33:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 00:33:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) [ 241.908027] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 00:33:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000200)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 00:33:57 executing program 5: 00:33:57 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 00:33:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 00:33:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:57 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff58}}], 0x1, 0x0, 0x0) dup2(r1, r2) r3 = gettid() fcntl$setown(r2, 0x8, r3) tkill(r0, 0x16) 00:33:57 executing program 4: 00:33:57 executing program 3: 00:33:57 executing program 4: 00:33:57 executing program 3: 00:33:57 executing program 0: 00:33:57 executing program 1: 00:33:57 executing program 4: 00:33:57 executing program 0: 00:33:57 executing program 1: 00:33:57 executing program 2: 00:33:57 executing program 3: 00:33:59 executing program 5: 00:33:59 executing program 4: 00:33:59 executing program 0: 00:33:59 executing program 1: 00:33:59 executing program 3: 00:33:59 executing program 2: 00:33:59 executing program 3: 00:33:59 executing program 0: 00:33:59 executing program 1: 00:33:59 executing program 3: 00:33:59 executing program 4: 00:33:59 executing program 5: 00:33:59 executing program 0: 00:33:59 executing program 1: 00:33:59 executing program 4: 00:33:59 executing program 3: 00:33:59 executing program 5: 00:33:59 executing program 2: 00:33:59 executing program 3: 00:33:59 executing program 5: 00:33:59 executing program 1: 00:33:59 executing program 0: 00:33:59 executing program 4: 00:33:59 executing program 4: 00:33:59 executing program 1: 00:33:59 executing program 3: r0 = open(&(0x7f0000006e00)='./file3\x00', 0x18b0c2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18}, 0xfffffe05) r1 = open(&(0x7f0000000080)='./file3\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002600)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) 00:33:59 executing program 0: 00:33:59 executing program 5: 00:33:59 executing program 1: 00:33:59 executing program 0: 00:33:59 executing program 2: 00:33:59 executing program 4: 00:33:59 executing program 5: 00:33:59 executing program 1: 00:33:59 executing program 0: 00:33:59 executing program 5: 00:33:59 executing program 0: 00:33:59 executing program 3: 00:33:59 executing program 5: 00:33:59 executing program 4: 00:33:59 executing program 1: 00:33:59 executing program 0: 00:33:59 executing program 2: [ 247.051540] audit: type=1804 audit(1603240439.804:25): pid=11808 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir787643649/syzkaller.rSIUhN/296/file3" dev="sda1" ino=16022 res=1 00:33:59 executing program 0: 00:33:59 executing program 5: 00:33:59 executing program 4: 00:33:59 executing program 1: 00:33:59 executing program 0: 00:33:59 executing program 4: 00:34:00 executing program 3: 00:34:00 executing program 5: 00:34:00 executing program 1: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 2: 00:34:00 executing program 4: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 1: 00:34:00 executing program 0: 00:34:00 executing program 2: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 1: 00:34:00 executing program 2: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 1: 00:34:00 executing program 1: 00:34:00 executing program 2: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 0: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 4: 00:34:00 executing program 0: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 2: 00:34:00 executing program 4: 00:34:00 executing program 0: 00:34:00 executing program 5: 00:34:00 executing program 1: 00:34:00 executing program 3: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 0: 00:34:00 executing program 2: 00:34:00 executing program 3: 00:34:00 executing program 4: 00:34:00 executing program 1: 00:34:00 executing program 5: 00:34:00 executing program 0: 00:34:00 executing program 5: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:00 executing program 2: 00:34:00 executing program 3: 00:34:00 executing program 1: 00:34:00 executing program 0: 00:34:00 executing program 4: 00:34:00 executing program 5: 00:34:01 executing program 0: 00:34:01 executing program 4: 00:34:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 00:34:01 executing program 2: 00:34:01 executing program 1: 00:34:01 executing program 5: 00:34:01 executing program 3: 00:34:01 executing program 5: 00:34:01 executing program 0: 00:34:01 executing program 4: 00:34:01 executing program 1: 00:34:01 executing program 5: 00:34:01 executing program 3: 00:34:01 executing program 1: 00:34:01 executing program 0: 00:34:01 executing program 2: 00:34:01 executing program 4: 00:34:01 executing program 3: 00:34:01 executing program 5: 00:34:01 executing program 0: 00:34:01 executing program 1: 00:34:01 executing program 4: 00:34:01 executing program 3: 00:34:01 executing program 1: 00:34:01 executing program 0: 00:34:01 executing program 5: 00:34:01 executing program 0: 00:34:01 executing program 2: 00:34:01 executing program 3: 00:34:01 executing program 4: 00:34:01 executing program 1: 00:34:01 executing program 5: 00:34:01 executing program 0: 00:34:01 executing program 3: 00:34:01 executing program 4: 00:34:01 executing program 0: 00:34:01 executing program 5: 00:34:01 executing program 1: 00:34:01 executing program 0: 00:34:01 executing program 2: 00:34:01 executing program 3: 00:34:01 executing program 5: 00:34:01 executing program 1: 00:34:01 executing program 0: 00:34:01 executing program 4: 00:34:01 executing program 3: 00:34:01 executing program 5: 00:34:01 executing program 1: 00:34:01 executing program 0: 00:34:01 executing program 3: 00:34:01 executing program 4: 00:34:01 executing program 3: 00:34:01 executing program 2: 00:34:01 executing program 0: 00:34:01 executing program 4: 00:34:01 executing program 5: 00:34:01 executing program 1: 00:34:01 executing program 4: 00:34:01 executing program 3: 00:34:01 executing program 0: 00:34:01 executing program 5: 00:34:01 executing program 1: 00:34:01 executing program 4: 00:34:01 executing program 0: 00:34:01 executing program 2: 00:34:01 executing program 3: 00:34:01 executing program 1: 00:34:01 executing program 5: 00:34:01 executing program 4: 00:34:01 executing program 0: 00:34:01 executing program 0: 00:34:01 executing program 1: 00:34:01 executing program 5: 00:34:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:01 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x660c, 0x0) 00:34:01 executing program 0: unshare(0x400) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 00:34:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 00:34:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x20000, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 4: capget(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 00:34:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() getresgid(&(0x7f0000000040), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00H'], 0x68}, 0x0) 00:34:02 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:34:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x401, 0x0) 00:34:02 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000000, 0x0) 00:34:02 executing program 0: 00:34:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000000)={0x4b62, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="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"}) 00:34:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 00:34:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 3: socketpair(0x10, 0x2, 0x80000001, &(0x7f0000000000)) 00:34:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000080)) io_setup(0x8, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000540)}]) 00:34:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000121, 0x0) 00:34:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5e3cc2a2d70400"}) 00:34:02 executing program 3: prctl$PR_SET_NAME(0xf, 0xffffffffffffffff) 00:34:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RCREATE(r0, 0x0, 0x0) 00:34:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x218}}, 0x0) 00:34:02 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vfio/vfio\x00', 0x0, 0x0) 00:34:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 2: fanotify_mark(0xffffffffffffffff, 0x6, 0x40000021, 0xffffffffffffffff, 0x0) 00:34:02 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0xfe0a3581a485776f) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:34:02 executing program 1: creat(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:34:02 executing program 3: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 00:34:02 executing program 0: io_setup(0x8, &(0x7f0000000500)=0x0) io_submit(r0, 0x1, &(0x7f0000000c80)=[0x0]) 00:34:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 4: getresuid(&(0x7f00000000c0), 0x0, 0x0) 00:34:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005ec0)={0x0, 0x0, &(0x7f0000005e80)={&(0x7f0000005bc0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 00:34:02 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, 0x0) 00:34:02 executing program 5: waitid(0x3, 0x0, 0x0, 0x4, 0x0) 00:34:02 executing program 4: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000080)) io_setup(0x8, &(0x7f0000000500)) 00:34:02 executing program 0: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000000)) 00:34:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x9, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@sack={0x22, 0x2}, @window={0x3, 0x3}, @mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xe, "b5804178a09de6314e254d09"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x0) 00:34:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="02021f02220000002cbd7000fcdbdf2502001300b50000002bbd70000235000004000200e8000000ebb6000000000000040000000000000000020000000000000a0009"], 0x110}}, 0x0) 00:34:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x8, &(0x7f0000000540)=0x0) r2 = epoll_create(0x3) io_submit(r1, 0x2, &(0x7f0000001200)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001080)={0x0, 0x0, 0xfeffff, 0x0, 0x0, r2, 0x0}]) 00:34:02 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/uts\x00') readahead(r0, 0x0, 0x0) 00:34:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x560e, 0x0) 00:34:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, r2, &(0x7f0000000080), &(0x7f0000000180)) 00:34:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 00:34:02 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 00:34:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x3f}) 00:34:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) close(r0) 00:34:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "cf69fc80c86cef80c4c51dc1a54d4dc8dc2500"}) 00:34:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) [ 249.988905] ================================================================== [ 249.989028] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 249.989034] Read of size 4 at addr ffffffff86e69218 by task syz-executor.0/12177 [ 249.989037] [ 249.989047] CPU: 0 PID: 12177 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 249.989052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.989055] Call Trace: [ 249.989113] dump_stack+0x1b2/0x283 [ 249.989161] print_address_description.cold+0x5/0x1d3 [ 249.989175] kasan_report_error.cold+0x8a/0x194 [ 249.989185] ? fbcon_resize+0x705/0x7b0 [ 249.989195] __asan_report_load4_noabort+0x68/0x70 [ 249.989205] ? memcpy+0x20/0x50 [ 249.989212] ? fbcon_resize+0x705/0x7b0 [ 249.989221] fbcon_resize+0x705/0x7b0 [ 249.989233] ? display_to_var+0x7b0/0x7b0 [ 249.989308] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 249.989318] ? __kmalloc+0x3a4/0x400 [ 249.989366] ? vc_do_resize+0x252/0xe00 [ 249.989376] ? display_to_var+0x7b0/0x7b0 [ 249.989387] vc_do_resize+0x38b/0xe00 [ 249.989404] ? vc_init+0x430/0x430 [ 249.989412] ? vt_resize+0x41/0xe0 [ 249.989426] ? vc_resize+0x60/0x60 [ 249.989435] vt_resize+0xa3/0xe0 [ 249.989484] tty_ioctl+0xf3c/0x13c0 [ 249.989497] ? tty_fasync+0x2c0/0x2c0 [ 249.989541] ? lock_acquire+0x170/0x3f0 [ 249.989553] ? trace_hardirqs_on+0x10/0x10 [ 249.989565] ? trace_hardirqs_on+0x10/0x10 [ 249.989615] ? futex_exit_release+0x220/0x220 [ 249.989654] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 249.989684] ? tty_fasync+0x2c0/0x2c0 [ 249.989720] do_vfs_ioctl+0x75a/0xff0 [ 249.989752] ? selinux_inode_setxattr+0x730/0x730 [ 249.989764] ? ioctl_preallocate+0x1a0/0x1a0 [ 249.989774] ? lock_downgrade+0x740/0x740 [ 249.989795] ? __fget+0x225/0x360 [ 249.989828] ? security_file_ioctl+0x83/0xb0 [ 249.989842] SyS_ioctl+0x7f/0xb0 [ 249.989851] ? do_vfs_ioctl+0xff0/0xff0 [ 249.989864] do_syscall_64+0x1d5/0x640 [ 249.989886] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 249.989894] RIP: 0033:0x45de59 [ 249.989900] RSP: 002b:00007f66a15e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.989911] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 249.989917] RDX: 0000000020000040 RSI: 0000000000005414 RDI: 0000000000000003 [ 249.989923] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 249.989929] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 249.989935] R13: 00007ffc59590f1f R14: 00007f66a15e99c0 R15: 000000000118bf2c [ 249.989950] [ 249.989953] The buggy address belongs to the variable: [ 249.989983] font_vga_8x16+0x58/0x60 [ 249.989986] [ 249.989989] Memory state around the buggy address: [ 249.989998] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 249.990005] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 249.990013] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.990017] ^ [ 249.990024] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.990032] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 249.990035] ================================================================== [ 249.990039] Disabling lock debugging due to kernel taint [ 250.002612] Kernel panic - not syncing: panic_on_warn set ... [ 250.002612] [ 250.002624] CPU: 0 PID: 12177 Comm: syz-executor.0 Tainted: G B 4.14.198-syzkaller #0 [ 250.002630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.002632] Call Trace: [ 250.002647] dump_stack+0x1b2/0x283 [ 250.002738] panic+0x1f9/0x42d [ 250.002748] ? add_taint.cold+0x16/0x16 [ 250.002760] ? ___preempt_schedule+0x16/0x18 [ 250.002775] kasan_end_report+0x43/0x49 [ 250.002783] kasan_report_error.cold+0xa7/0x194 [ 250.002792] ? fbcon_resize+0x705/0x7b0 [ 250.002800] __asan_report_load4_noabort+0x68/0x70 [ 250.002810] ? memcpy+0x20/0x50 [ 250.002815] ? fbcon_resize+0x705/0x7b0 [ 250.002822] fbcon_resize+0x705/0x7b0 [ 250.002832] ? display_to_var+0x7b0/0x7b0 [ 250.002847] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 250.002855] ? __kmalloc+0x3a4/0x400 [ 250.002865] ? vc_do_resize+0x252/0xe00 [ 250.002872] ? display_to_var+0x7b0/0x7b0 [ 250.002887] vc_do_resize+0x38b/0xe00 [ 250.002902] ? vc_init+0x430/0x430 [ 250.002910] ? vt_resize+0x41/0xe0 [ 250.002920] ? vc_resize+0x60/0x60 [ 250.002927] vt_resize+0xa3/0xe0 [ 250.002935] tty_ioctl+0xf3c/0x13c0 [ 250.002944] ? tty_fasync+0x2c0/0x2c0 [ 250.002951] ? lock_acquire+0x170/0x3f0 [ 250.002959] ? trace_hardirqs_on+0x10/0x10 [ 250.002967] ? trace_hardirqs_on+0x10/0x10 [ 250.002975] ? futex_exit_release+0x220/0x220 [ 250.002984] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 250.002994] ? tty_fasync+0x2c0/0x2c0 [ 250.003003] do_vfs_ioctl+0x75a/0xff0 [ 250.003011] ? selinux_inode_setxattr+0x730/0x730 [ 250.003020] ? ioctl_preallocate+0x1a0/0x1a0 [ 250.003027] ? lock_downgrade+0x740/0x740 [ 250.003037] ? __fget+0x225/0x360 [ 250.003047] ? security_file_ioctl+0x83/0xb0 [ 250.003055] SyS_ioctl+0x7f/0xb0 [ 250.003063] ? do_vfs_ioctl+0xff0/0xff0 [ 250.003071] do_syscall_64+0x1d5/0x640 [ 250.003080] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.003086] RIP: 0033:0x45de59 [ 250.003091] RSP: 002b:00007f66a15e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.003100] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 250.003105] RDX: 0000000020000040 RSI: 0000000000005414 RDI: 0000000000000003 [ 250.003109] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 250.003114] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 250.003119] R13: 00007ffc59590f1f R14: 00007f66a15e99c0 R15: 000000000118bf2c [ 250.004554] Kernel Offset: disabled [ 250.550224] Rebooting in 86400 seconds..