[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2020/06/17 07:40:27 fuzzer started 2020/06/17 07:40:27 dialing manager at 10.128.0.105:33867 2020/06/17 07:40:27 syscalls: 3085 2020/06/17 07:40:27 code coverage: enabled 2020/06/17 07:40:27 comparison tracing: enabled 2020/06/17 07:40:27 extra coverage: enabled 2020/06/17 07:40:27 setuid sandbox: enabled 2020/06/17 07:40:27 namespace sandbox: enabled 2020/06/17 07:40:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/17 07:40:27 fault injection: enabled 2020/06/17 07:40:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/17 07:40:27 net packet injection: enabled 2020/06/17 07:40:27 net device setup: enabled 2020/06/17 07:40:27 concurrency sanitizer: enabled 2020/06/17 07:40:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/17 07:40:27 USB emulation: enabled syzkaller login: [ 52.829285][ T8920] KCSAN: could not find function: '_find_next_bit' [ 53.550748][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/17 07:40:32 suppressing KCSAN reports in functions: 'ext4_da_write_end' '__filemap_fdatawrite_range' '__ext4_new_inode' 'add_timer' 'vm_area_dup' 'blk_mq_get_request' 'do_syslog' 'generic_write_end' 'complete_signal' 'tick_nohz_idle_stop_tick' 'page_counter_charge' 'futex_wait_queue_me' '_find_next_bit' 'generic_fillattr' 'find_get_pages_range_tag' 'poll_schedule_timeout' 'echo_char' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'do_nanosleep' 'blk_mq_dispatch_rq_list' 'queue_access_lock' 'ep_poll' 'copy_process' '__send_signal' 'blk_mq_sched_dispatch_requests' 'ktime_get_real_seconds' 'tick_nohz_next_event' 'mod_timer' 'alloc_pid' 'ptrace_check_attach' 'pcpu_alloc' 'tick_sched_do_timer' 'shmem_file_read_iter' 'xas_clear_mark' 'run_timer_softirq' 07:43:45 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) socket$inet(0x2, 0x0, 0x0) [ 249.559432][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 249.640563][ T8922] chnl_net:caif_netlink_parms(): no params data found 07:43:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) [ 249.686401][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.696761][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.704535][ T8922] device bridge_slave_0 entered promiscuous mode [ 249.713920][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.723842][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.732105][ T8922] device bridge_slave_1 entered promiscuous mode [ 249.750588][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.762111][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.783972][ T8922] team0: Port device team_slave_0 added [ 249.791726][ T8922] team0: Port device team_slave_1 added [ 249.808371][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.815400][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.841700][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.854485][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.861771][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.896574][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.922982][ T9076] IPVS: ftp: loaded support on port[0] = 21 07:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) setgroups(0x0, 0x0) [ 249.978554][ T8922] device hsr_slave_0 entered promiscuous mode [ 250.047375][ T8922] device hsr_slave_1 entered promiscuous mode [ 250.164401][ T9088] IPVS: ftp: loaded support on port[0] = 21 07:43:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) [ 250.300418][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.389324][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 250.408129][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:43:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) [ 250.494829][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.559339][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.604698][ T9256] IPVS: ftp: loaded support on port[0] = 21 [ 250.692244][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.707701][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.719061][ T9076] device bridge_slave_0 entered promiscuous mode [ 250.727696][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 250.753978][ T9352] IPVS: ftp: loaded support on port[0] = 21 [ 250.760190][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.769141][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.781424][ T9076] device bridge_slave_1 entered promiscuous mode 07:43:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000012000/0xc00000)=nil, 0xc00000}}) [ 250.890844][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.940020][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.972882][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.980325][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.989076][ T9088] device bridge_slave_0 entered promiscuous mode [ 251.006064][ T9439] IPVS: ftp: loaded support on port[0] = 21 [ 251.027603][ T9256] chnl_net:caif_netlink_parms(): no params data found [ 251.040327][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.048234][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.055773][ T9088] device bridge_slave_1 entered promiscuous mode [ 251.080923][ T9352] chnl_net:caif_netlink_parms(): no params data found [ 251.114088][ T9076] team0: Port device team_slave_0 added [ 251.126095][ T9076] team0: Port device team_slave_1 added [ 251.137532][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.155367][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.175561][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.201469][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.208586][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.235373][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.258167][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.265140][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.293049][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.309120][ T9088] team0: Port device team_slave_0 added [ 251.326272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.334005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.344362][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.352829][ T9088] team0: Port device team_slave_1 added [ 251.438664][ T9076] device hsr_slave_0 entered promiscuous mode [ 251.476610][ T9076] device hsr_slave_1 entered promiscuous mode [ 251.516504][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.524069][ T9076] Cannot create hsr debugfs directory [ 251.536262][ T9352] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.545701][ T9352] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.553464][ T9352] device bridge_slave_0 entered promiscuous mode [ 251.560469][ T9256] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.567600][ T9256] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.575259][ T9256] device bridge_slave_0 entered promiscuous mode [ 251.583584][ T9256] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.591090][ T9256] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.599298][ T9256] device bridge_slave_1 entered promiscuous mode [ 251.606081][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.613204][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.639576][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.653816][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.661175][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.687735][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.703710][ T9352] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.711898][ T9352] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.719945][ T9352] device bridge_slave_1 entered promiscuous mode [ 251.738065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.747636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.756162][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.763305][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.771213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.779848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.788324][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.795353][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.803128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.812055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.821000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.829824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.842615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.850885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.879276][ T9439] chnl_net:caif_netlink_parms(): no params data found [ 251.928135][ T9088] device hsr_slave_0 entered promiscuous mode [ 251.976704][ T9088] device hsr_slave_1 entered promiscuous mode [ 252.036415][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.043972][ T9088] Cannot create hsr debugfs directory [ 252.060804][ T9352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.081388][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.089833][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.113360][ T9256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.124808][ T9256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.137041][ T9352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.169343][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.177710][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.204655][ T9352] team0: Port device team_slave_0 added [ 252.218394][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.227074][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.235998][ T9256] team0: Port device team_slave_0 added [ 252.246595][ T9256] team0: Port device team_slave_1 added [ 252.252934][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.261400][ T9352] team0: Port device team_slave_1 added [ 252.278590][ T9439] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.285945][ T9439] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.293668][ T9439] device bridge_slave_0 entered promiscuous mode [ 252.302236][ T9439] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.309902][ T9439] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.318373][ T9439] device bridge_slave_1 entered promiscuous mode [ 252.345671][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.352658][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.379173][ T9256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.393478][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.401224][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.428121][ T9256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.441598][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.449556][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.475963][ T9352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.491884][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.499722][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.526036][ T9352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.573589][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.609557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.617096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.624674][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.689422][ T9439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.704504][ T9439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.730824][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.739583][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.847979][ T9352] device hsr_slave_0 entered promiscuous mode [ 252.886593][ T9352] device hsr_slave_1 entered promiscuous mode [ 252.936699][ T9352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.944261][ T9352] Cannot create hsr debugfs directory [ 252.953336][ T9439] team0: Port device team_slave_0 added [ 253.018241][ T9256] device hsr_slave_0 entered promiscuous mode [ 253.056796][ T9256] device hsr_slave_1 entered promiscuous mode [ 253.096283][ T9256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.103919][ T9256] Cannot create hsr debugfs directory [ 253.111933][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.167525][ T9439] team0: Port device team_slave_1 added [ 253.185486][ T9439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.193269][ T9439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.219757][ T9439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.233339][ T9439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.240475][ T9439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.266736][ T9439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.306828][ T9088] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.349327][ T9088] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.400754][ T9088] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.459708][ T9088] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.568419][ T9439] device hsr_slave_0 entered promiscuous mode [ 253.586515][ T9439] device hsr_slave_1 entered promiscuous mode [ 253.646197][ T9439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.653762][ T9439] Cannot create hsr debugfs directory [ 253.667631][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.677243][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.740789][ T8922] device veth0_vlan entered promiscuous mode [ 253.760700][ T9352] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.798621][ T9352] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.833979][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.843029][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.852960][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.861104][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.869721][ T8922] device veth1_vlan entered promiscuous mode [ 253.889018][ T9352] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.938274][ T9352] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.976373][ T9439] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.038564][ T9439] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.100372][ T9439] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.165197][ T9256] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.199873][ T9256] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.238232][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.246742][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.254792][ T9439] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.320973][ T8922] device veth0_macvtap entered promiscuous mode [ 254.332907][ T9256] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.379068][ T9256] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.417703][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.426285][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.437707][ T8922] device veth1_macvtap entered promiscuous mode [ 254.454473][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.468464][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.477146][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.498107][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.511061][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.521419][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.530377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.539242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.548184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.557535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.600682][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.611045][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.619763][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.629940][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.638434][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.700039][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.724223][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.733188][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.744552][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.751748][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.761977][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.770443][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.778996][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.786056][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.794025][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.802023][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.816563][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.825169][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.834415][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.841573][ T9700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.929925][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.938721][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.947424][ T3352] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.954504][ T3352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.963123][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.972325][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.041635][ T9439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.056359][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.077257][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.085801][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.106853][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.115756][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.135732][ T9352] 8021q: adding VLAN 0 to HW filter on device bond0 07:43:51 executing program 0: [ 255.179674][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.188660][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.204199][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 07:43:51 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) stat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="9bc50e4b944b3a84464cc144bf6c88eda9dcee55c62c7c2a111e85091b0dc3a142da05eb39a6a91638dbfc1b6f22fc9228b4", 0x32}, {&(0x7f0000000240)="2f8c98b4ad1850eea1cdf08d07f7261e0e91daded66f78e8a90d823b95ff3dcaa3a01730741d", 0x26}, {&(0x7f0000000340)}], 0x3, 0x0, 0x68}, 0x8815) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 255.226616][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.235331][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.258122][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.266900][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.275286][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.284940][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.294127][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.303051][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.315104][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.332731][ T9076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.345117][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.365573][ T9352] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.388576][ T9256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.396632][ T9439] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.409426][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.417432][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.426326][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.434770][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.444398][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.453080][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.461345][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.496588][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.504829][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.515753][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.525168][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.532227][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.540194][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.548822][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.557185][ T3352] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.564197][ T3352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.571957][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.581000][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.589994][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.598702][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.607034][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.614057][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.621942][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.630924][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.639297][ T3352] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.646473][ T3352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.654330][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.672735][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.707217][ T9352] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.719955][ T9352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.731960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.740442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.748597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.756530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.763991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.772064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.779911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.788836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.797863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.806546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.815096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.823870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.832469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.841410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.849861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.858950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.867728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.876785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.885318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.894301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.902995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.912521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.920812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.928973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.937465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.945060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.968570][ T9256] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.975669][ T9439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.988468][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.002011][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.016965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.025225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.045951][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.054413][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.066207][ T3352] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.073239][ T3352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.083872][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.092703][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.102866][ T3352] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.109921][ T3352] bridge0: port 2(bridge_slave_1) entered forwarding state 07:43:52 executing program 0: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x60) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) [ 256.121077][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.130269][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.140220][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.148200][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.175395][ T9352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.192454][ T9439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.213521][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.234790][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.251495][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.276154][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.283758][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.318823][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.357208][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.380671][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.407617][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.434645][ T9076] device veth0_vlan entered promiscuous mode [ 256.466384][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.475427][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.490948][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.499794][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.508390][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.517608][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.525441][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.542671][ T9256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.555527][ T9256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.582829][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.595553][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.604305][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.616231][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.624583][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.635490][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.644913][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.655183][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.663342][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.676291][ T9076] device veth1_vlan entered promiscuous mode [ 256.705302][ T9088] device veth0_vlan entered promiscuous mode [ 256.725989][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.737889][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.772226][ T9088] device veth1_vlan entered promiscuous mode [ 256.799208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.807237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:43:53 executing program 0: mkdir(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x65) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) [ 256.809843][ T28] audit: type=1800 audit(1592379833.276:2): pid=10198 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15735 res=0 [ 256.814715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.840187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.849230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.876052][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.884176][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.898982][ T9352] device veth0_vlan entered promiscuous mode [ 256.921615][ T9076] device veth0_macvtap entered promiscuous mode [ 256.932912][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.943054][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.954144][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.962884][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.974150][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.983527][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.994799][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.004853][ T9439] device veth0_vlan entered promiscuous mode [ 257.014025][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.025451][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.034087][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.057494][ T9076] device veth1_macvtap entered promiscuous mode [ 257.077276][ T9256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.089964][ T9439] device veth1_vlan entered promiscuous mode [ 257.105129][ T9352] device veth1_vlan entered promiscuous mode [ 257.123557][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.135862][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.148496][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.162337][ T9088] device veth0_macvtap entered promiscuous mode [ 257.178632][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.187359][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.196658][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.205051][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.213915][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.223108][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.232356][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.241667][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.252965][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.264102][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.276556][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.297202][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.305182][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.314537][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.324047][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.337680][ T9088] device veth1_macvtap entered promiscuous mode [ 257.344876][ T9439] device veth0_macvtap entered promiscuous mode [ 257.382704][ T9439] device veth1_macvtap entered promiscuous mode [ 257.390044][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.398084][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.406883][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.415482][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.423667][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.432399][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.503130][ T9352] device veth0_macvtap entered promiscuous mode [ 257.515190][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.523803][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.533125][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.550594][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.561673][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.572113][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.582928][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.594435][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.606998][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.617052][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.626135][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.651421][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.662169][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.674964][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.689753][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.701512][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.763248][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.774623][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.785572][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.796787][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.807880][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.826299][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:43:54 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) [ 257.857327][ T9439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.867035][ T9352] device veth1_macvtap entered promiscuous mode [ 257.898307][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.911764][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.927767][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.939595][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.949751][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.961704][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.988500][ T9256] device veth0_vlan entered promiscuous mode [ 258.010811][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.055634][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.065466][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.093643][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.117091][ T9439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.144184][ T9439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.159128][ T9439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.208747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.220313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:43:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) [ 258.252297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.263746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.283472][ T9256] device veth1_vlan entered promiscuous mode [ 258.338665][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.360112][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.392580][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.426143][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.445846][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.464428][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.482536][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.512188][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.535654][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_0 07:43:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}, {0x81}, {0x6}]}) [ 258.608967][ T28] audit: type=1800 audit(1592379835.076:3): pid=10220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15735 res=0 07:43:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setitimer(0x0, 0x0, 0x0) [ 258.707264][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.726304][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.746137][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.754860][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.785454][T10234] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 258.785898][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.821541][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.844159][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.872170][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.885390][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.898819][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.909116][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.919977][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.931421][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_1 07:43:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000180)=[{0x3}], 0x1) semop(0x0, 0x0, 0x0) [ 259.041037][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.055201][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.146528][ T9256] device veth0_macvtap entered promiscuous mode [ 259.179476][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.188194][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.216667][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.242344][ T9256] device veth1_macvtap entered promiscuous mode [ 259.387472][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.408108][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.418663][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.431874][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.445221][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.459890][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.470395][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.493950][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.510802][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.534476][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.547148][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.558383][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.568731][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.577952][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.592407][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.604326][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.617681][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.629216][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.640750][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.652410][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.664469][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.677462][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.687874][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.698356][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.709418][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.726481][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.735998][ T4149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:43:56 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 07:43:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e651996156", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:43:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="00b6aed12f0000001500ae477aa94d0cac35f3232f9f27ee276471db2c6c5ee96b808d60d955e5345bc2d5a55d0c09863229931303407a428b80d42045f1126bc958a9302ac51cf4e97a902b08d4498b1d28f7f71cbc067e4280b133410a578ef3acf00746", 0x65}], 0x4, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:43:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="020000002000000002000000e0000002000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) 07:43:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xffffffff}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 07:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xffffffff}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 07:43:56 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x65) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 07:43:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 07:43:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) sysfs$1(0x1, 0x0) 07:43:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000000080)="065bcc797c6d9565cce4f5a9407d296170401c934982131c9d0465c313632c4cdfc745448e1036aa340a5c9209e4aaed4860daacee", 0x35}, {&(0x7f00000000c0)="3213f78d070029f0f9b4216c6db8850e1b1041da44ee13522a9202ac53531524cf7f1586f01d34a50f6ec3b748a49ab42d0d0a7449e4af1afd66188dd48734d4e4e32450b0823da23558a8ca0c7adbb5f4c653487fee0db93d825deb40cea45949c26fe2f82c2666f14495adb27d37837a7c6d431e77793d7ad65b7cf3c7bd53fad90127e46b74205ad051964ea3ac98bbd85c17c3fa14f2f8ee21ae3f03092d498fecfcf35689643583de4efd6ee9c98d2e140dd2a0bf2f934433fa22a7ccce16b77b3c3c8756b4492223018ffa2c26bfe2da8f57543578e9e56178a633a5a3ab38a0bab273805397cc770bbf9610b7ab7cd5b2", 0xf4}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000001c0)="170617b6725cea", 0x7}, {&(0x7f0000001280)="8c164adcb0e5f8a8ee37713c3a7cace52ebe7a15c121449a94d25e93544693f2020062dcd49e3c1fb6961f8bfb619c9fd32fd74e02616eb72d1c", 0x3a}, {&(0x7f00000012c0)="bd8e3b9930bebe4b9e585628ad9a1b24c5abd281ce0cf80ea13cca17586e2904fe17cd375622279e5ba31579a8a60244f99ad8cd669dff5914703551743e569def9434fabcc50e8a79c390611290d4c1c499da9497a06c797f40469c564ac61d4b64dabefd70419718599898f5b7f25dd4259a34b8c8b79a83e84f3603a913b76aa673184d231f80d718e0b6bcd47c9580472639f59052d7b174463f8d4b651f11d13ee5dd0ff02fedbacafa2c9b9ac8c9ffdae61f7de84b790eedc5371436e93335bdc63247aff0d8d885311cc4f2f3f11d23e59bdf667f5a91802405edae234e0913f59d4fd7522dc7aed1ac6651e120baf2ff3ea0acdcd9de5c5a8949ac4222f441483ced39778a950ab6b002a01c09e1a2cbb13b50db77acb13d83b2bd1faf76930caad7bb9b4b01f04a5a856070b83874e1e2742856f1f7fbf5b66f3822ac4315084d53ec517eeb110f55648cbbf34dbf9786f7c51bb2dec3da019b8c00c2dcd6272c924b074fc7a734452d302d06d582c4af3f4a41e223036dff8fadd49e1a999fec3f94ae26268564edbbc75893267d4c5e014119ececcae4b780d60e48ba282ca62a80a79f9951f17da0e23c77bad303936c2e09126ef074948823cf09aebec10e535bb32399bf956095f536ae52bc42d947790d227846fc071c17b5a911c771c2b043bb01bb3f0db1ef1810a3304b2ab17e044b0b9668ddb442abc681241951f4eab21944e8206fc069ea923fa3290733ef33408f91adc0280decc830436db9168dec35d31f9be9aebfed39cc95a45286c098dcdfe595c2a8eddaa704aa3a7443be49c69210ae9114416a9abe4c1644e09c564dbf36192dc7e1384a4a2fe6f05545426473090670751dbf51ac945da53425a1ed441ade00a26f312e44d30cd9e7d7dda6e5f79cab1301d4a66e77e8ff3cec98a81e5b78f9a24358b7ecc7203a126c8cbbdc7d4edc748c429aa8224ec0cd13a3ffe7e635a83b43bd2da15279d073d5034762ab06e62b87e5f7f4a3e27689c6edde9c73cfc33e734d5fdd226b0966f9c75025022e03d083b298fccf4bbc021587f43047fbcd58170e2ae2e1162839a1adf206d59195784f0a74c65c0a39cfdd352c2831ae5784f7531dc7fc6a5c4ee3e00b1914c2c9841b00dee6532909987d0d46c75444a1d65ce23b42e08b42a25e12c6a48eb64128facffa61f7a97915f09b22a5ef6a37dbc1848d8f009452311913e1e3caedc93068fd412becfb982ca520b91125468923323d6fc740a1087cf0c1ecee3464398503e0ea67b9b4ef4e0f2dce9de0ed531a4c2481e983803553283d1793306acd5e2fff4c05ac5fa731d7883e999f585078008d04777e4a7b52181bf2c78f1a7bd66c71c40224172910be17e66a65180675d95c84128d42ceb51d74140422d7bc7e06cbe0855a6ec90ba812b43cefe6e684a792fb5324fcf1e683bc278d8139786e3b5385e4b6e5aa9568aac061f64a251d9b1e1322841d198d2a9159c5e8c60eec792d0170843f43a3c7f102846010cae69cd0a9efadc5ecb9db380f020761f690ee6d866c8d0a3cc0a6a91e5c0d6c6b84d4c1511f7a489e63c80adf0ac55f2ba1c554c331b807c842645aa272908a16d61c302d8599a6122619dbf4d9ad0ef448106b09046c9327c814cca1d284f60d275faae494a22ef8ae97d6c0df4b72029585e6e3ce00c860d2a976fd4eac5e32ae9679497bec9cb4ec733cfc479f10cd6e37523999d4237fa1f4055f0da68fbcea089ab6980ffdfe00ed65fcdd06112c084a7fcafbfa8d7fbb4ec6936f7d1c7affd6beb7a8a69480369763ef328bcc5b73c6423a1da1e4c9058a83a30dc32a74bc2c68f4d85e87597f99af0d6b68dc75ad039213b705faa7e07a082dcd95ab058239d90a23dc8da53c6b171604b363e14e9834cd793a6ac70141d06957fdd5ba0d9f19506782b644dd6e99aff4eda2e5bb8f4887ad29b4177b99f53211b91ce322f4e31cc09b1556ac227073b735590e31d6fa1781afa23f8f3460a2481e4ee5512b4caee98faf3585dadb712f89c61f08f75a0bdb3e1b43e84ab97baf4a834dc3191275e36353fa79e58a59c73b758e9aacd8a5367785c95a0d2c4d228d2833ffaba61a7a3add9f6f62e0f49372e015bfcbf2026f4dff4c0e2ebc03ddcb592b782ccb694e7b30e0a8f8655ac4da4a7aaafe22c364074ec558bfd6fc8e8adb445c00cab9b8681d37e1207c4a32283f00e02ef06a18ef879718977f1a73846e524e0987a5a0f9d4afc5548f0d4fa451290b4d1a5e6592a6994d4f1f5406eb99e789e09387f2752c514abe685dea907643f56125fe064d2c4bac882efaa53e13c080daa36b0ccb4341410cf3bb1bd8c7095c50f654a000dfb81d9d24f4d3c8003fab027feac5469c5c1ac84362a9aa14dfd4bfb1b93cf4cc6fdc2ef9377e9cf54af3ca48798624dc7f0cf22ac4410e75251318dd442eea2b955ed488fde951514babcbda5d3edc89abe2350206fa308271446bb4ab870d61a5b43c03b3798a7f077569af86a49d45ade3e5ee9c4e50cdefb15e0f9a6917db028a1ef6b406220df81024479eaf01bc3a3994bc1e9b9f58497cae3a638edbe8bf2be7808af0c2e42a087be4897a16ee88857d945d2084b0779cced4829f2e788ffe8be8fe8a6b1f5100ca05c305f913dc31b03e52dfd3460daecb1ab129d73e32dbcd6275211504326f5d55fd5c8da6ace45b969a6282b4c1c413ed5a70067223bc493ac050c6dd4a43365a1a302da61c2335b429a837aa4ed8dfd0f8242f0d9e9deb319a5f7f64227eed0f193bf238aade75dded252181b0d93c52f5a33a3c571901253b7d5ef29819f6349edf4340d8b7cf473f3243608322a6e35b0de11b19e042d74b244916d49c91199e3b3642e6808fad333c3fa988fed0748bc4bfe12ef79d619ee6d29e9108c4d4f3fdbc1155e81477bdf07cb1a7a5e8c97d1534ca164865e2deacc4d257f422c9b49e6b7a57220cdc14fcd0d8a4f5fa7d54d67962fdb6418071287ab029a4683723fdcf0f208864e6acd9d4e5c950238d6aca53bf6b9c07adcdddba17a20d7884d21a470f20525818949d6016e56160c86eece424be436475091ed1d403cb4bb88d5344b638784b578965a2f0e9985e94bfacd6c7f36b438aba14411e332e6c67c26e5181585c05481c2bd6c25a83a3eb1566683ee4320c6f832b38e1028a7ca85ec0e67b7d640cbd401345684ee8104bd49ebefb5e76dcc41b0732830c86a290a8a1a93d36e124a581f53828ea934e4a569207a61e1579c62cd0318a9d534649faafa13fee212162a2ac5cf7b1aae60802dd29516f297012610f42c85c737f46075a9fe0ad4b4a6bdd0f2f3517c3a9ce50c1ff102e9425bf559e7cd84e0da48122f21c2745e2a4decfc2f6696188b302a13ad9d2993f7e18eccfe6cdf6ed98c13d6b868ef8005825496c3504945147dc12ae02063a07d3e20857828a1e6145e94384db6ca93cd8c1968dcf4871d1a0ce58bcccd4b4c4614ae1f584f4f1b39d219ab9bfb3f8a4a9966a8d5b4fccfe491e919aac835c25be7b6a312f0831b8d9a148a20d142340c9a7d206dff9a61677d61864330a38c79ecd0e07f18fac84432a7b0244da1f942a066c52b1815beb579ab5d8af47db2113bf04005a5ba7d8a2688649cbb18493f266eb4d51e264daa53cec35ebf858f0465de0009ef411a8de84e7461e01093f71af44a570c6ea0256da53e875b8c1f0239590262503d2a8dd48098603e690bd4259fc954804d71e823046e1d44b1ee34342c4a1608872265ca7005d4b2fbaaeb73c0869808e72deb616d772369dd65ee236d20d3e8df8b71afc7a7d285a2847e3e7ded930268019df9ac0bce6d823ebbc49ea113ef9ecda09c3cc28cbed5c18aa0d24b5db4e44144008eced782b4fff52777325a5fd5c45821b38d8a9ccd6b43d5319cb4815699180478d2cc7cc5887b6d2c6a3dae2c4f2cf052a5d1b6c83831e2832b0f8da280a1903d752c93845621fe41bae71e4afc7531a09065908a3e16a2feadac3b4de4bc4b8ceee88afe491037691242f536ce08303fdd3b1695c65ad87712569eddd21f3b223a6427d77e5038cb777287c4d8c92fe7cfc26ac99e595a58ac84f109621f333db112d22fb09846e2a2d1fe6581e677ddfe721c26c4045e5ef21991232582e5f8529afbb582ac0194c4b31dc01f125be707653e4e820cac04501425650a2856abd7a8e57ee4e0639865ab17e34249b018cdde42cbac8c98c0ce17ba081a0ddabfea6fa652cdb3197dd0a83d13cdcd67e73737b712ba8259be3a929394fa42294c93bdfe4d4a99646aa9b566776af7bc3cc6999700830494d6095ec4cb464c027c1f732cf30e4ce001db7a5e98ec62cb4bc9706c1ddeff8897176fd3ee3f8e5e4b4b589b52d615dd5611ae3f46cb7ec0c5bdc03abf0ae38d67c711ed56ae4b79b6831dee931fb32bb8e62b51572204b6fb567806112a2eb6fde68f98368a42747d72c4301ceada49aa6e523f7e93989797da6c3b2b6ee7070bb7b1083c1fd5a54b2cbe079b2b39d25e68e16aaba11dd16a6a32bb8facada05bebd111bdf57cc78a6e62f14d40cb65ae66b0415fe2eea8ff1c0611e1531a803cece5f899cb754e1e360280310fd0a8e2d6c6aeec6de47dd0849d5b513e4183a005d99f5b0f3f2aef0a91051d00edef8a8223722f069a09d12f295072bb8917520dbc2d68155493b80b341bc5cc57a345e9e8ed927be288d508de58ee8dbf2f2b6f905e9fecfce19a135c256c130666caf17745a8365141ebc5d825f696bb576a0a92f4d86edff7a3922a85b33a680fe795753e3c739eae2f9839d616d5023646c863ddd1f8c2323c27ea0c6c43186071e4f4da94bbbbe304e3034e7e338dd8f75699a0242adf158680555a843ba650194eacf7d644401582864353dde603a0e4b4f7cf3cbaec300bce821a39efe56917de63a5ea872564974cd92c9fa6ab24123367c9b36f161c5a11fe35c289a9fd231eeb5b7a7043434c90422954355e3fab0c67e9d46f53ecc07b8052edfd4fd6485313a9be7d5b16325448df9729ace24f9eb7888c476d45d18a04a845632f217cfd259f7fb1c57d61965e0fc8426518616da3e107a046926334af2126a1972cffd39ca42c6d44d418c1da7eefee7cb4a16d950c3fea6fade599b41570900b26012f611a6fd02b1cbe3d293b08b7cf3e09466a408488861acd92b53ce463b50401b1170cba34c40e0bac8407eb5bdbbf87d1b8d30a1309f72e6d7e56249400d3fa9595e06ba2fb94d346bb046567c90e172b2c039611ce06989064d6638101bc8710065ee14171e78683d4a33458a6e35fa7669a302cfba2d75b8ce60769f055826462d65d5bf6bde6b65d1994b980a5a4e417276b50259e700a97dd548e17bca88c67039ae230be470337100f8badabb22964d1af2b44e58495459620629f4b58ffe0076b6ae05c51e79bf60b5fe35c0e62f5bf6ae50fe3a364268f0f98fb47ef380c804eec2e2717008ff06f68253722d962f7b35b8823eeb9d6f77fcdcdf736c4dfb412d9e430dd1eea36d109a75d23bd5cd92fc473d327f258fef7506b1527f2340cbc67015b139beba3ba9382d063921fb6e9a7165e2157d1e02ae1c296b0ff2751196b64f5cd069374fcefeb7aee9d9a7e4f4baa9f26fdcc6e3ecd77b0a39c69687734bfedaed2768bbb75b75884faede847b383ae0f708030e65cc918c85481fb55ec100085daa9fb299532e7bc2c0497012c618d3e3c10d1453b09a9f451dbed6bab65a814b", 0x1000}, {&(0x7f00000022c0)="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", 0x1000}, {&(0x7f00000032c0)="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", 0xd57}], 0x8}}], 0x1, 0x0) 07:43:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:43:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x6}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:43:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) munlockall() 07:43:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x30, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}]}, 0x30}}, 0x0) 07:43:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 07:43:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(&(0x7f00000000c0)=""/105, 0x69) 07:43:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xffffffff}, {}, {0x6}]}) 07:43:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) rt_sigaction(0x8, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 07:43:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fchmod(r0, 0x0) 07:43:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x40) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x82b201, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 263.029712][ T28] audit: type=1326 audit(1592379839.497:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10325 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0x0 07:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 07:43:59 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 07:43:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) [ 263.191429][T10342] input: syz0 as /devices/virtual/input/input5 07:43:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 07:43:59 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="8da4363ac0ed02000af9fdffff01004d010000000004000000007a0000000900fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4dc24932de34496dc697934227094322fa37eeb15d28e5f4c111ddd2ab52b74ba9a7f195b3404073343ed77b865bf9fa4c5f3899b960a56bdd0654e9d8f67b5e4d9a100bd149d8527d13b4083205a368f9001432cc42a2e488bd5a60af2bea3027637c003e973b9fb8d774b76be9e2760e7b10be66f8d9daf75128d082806f083b1d63", 0xca, 0x10000}], 0x0, 0x0) 07:43:59 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 07:43:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000000c0)={{0x0, 0xe2}, 'port1\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.282185][T10355] input: syz0 as /devices/virtual/input/input6 07:43:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 263.401826][T10365] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 99 transid 14298164883386157506 /dev/loop0 scanned by syz-executor.0 (10365) [ 263.415876][T10370] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 263.470601][T10365] BTRFS error (device loop0): unsupported checksum algorithm: 28544 [ 263.481795][T10365] BTRFS error (device loop0): open_ctree failed [ 263.505557][T10380] input: syz0 as /devices/virtual/input/input7 [ 263.535027][T10365] BTRFS error (device loop0): unsupported checksum algorithm: 28544 [ 263.546095][T10365] BTRFS error (device loop0): open_ctree failed [ 263.819875][ T28] audit: type=1326 audit(1592379840.287:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10325 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0x0 07:44:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 07:44:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 07:44:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r3}, 0x8) 07:44:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c0017"], 0x38}}, 0x0) 07:44:00 executing program 2: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:44:00 executing program 0: socket$kcm(0x11, 0x0, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:44:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r3}, 0x8) [ 264.010892][T10413] input: syz0 as /devices/virtual/input/input8 07:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="000500"], 0x30) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.059988][T10418] tipc: Enabling of bearer <> rejected, illegal name 07:44:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xd00, 0x0) read(r0, 0x0, 0x0) 07:44:00 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:44:00 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x10091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) socket$inet_icmp(0x2, 0x2, 0x1) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:44:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:44:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:44:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e3b61e09a4530f92304f242b416ae9eeefc0e9c60ebab1d176bf9bb4dde984510c82dc2b93007db4cba8667e230a0c4906b29e010dc28dac72599456d4c4e6f3fe000000000000001f7b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da446ad2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c0007af316bd8ed42f70300a208e4efd9d4ed88b37ab8d7674c644dca2f460b6e6284079af034b86e454e53cf4b2eac36c0ce24693658c62b94bc337e7916f84a9d22c16f43bb23cfb7edaac78b2090c60cd8107a3bded571a8831ff95dc82e22b9f2985ede844867db812708334abc99ced159672faa57c43e3d0a41220fa6b669115681b98a3e01203b7c62f49cd51298025be841eca1977cd2400c04001710bba101a14ef2524b4f36a206c8fe7a7b2bcd9c992f708622b648c09a465ac3ea59203b86a65ccb33482ee123f68131909151673a8d08dd9755f2bef0908d21fe54d613c2f38bfb71bbb413df276e92106f5f0aba39260668266fb7d75f9732cc0100000000000047ddf53c2df308"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) 07:44:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 07:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_procfs(0x0, 0xffffffffffffffff) [ 264.357665][T10445] mmap: syz-executor.4 (10445) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 264.379447][T10430] kvm: emulating exchange as write 07:44:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xffffffff}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 264.475217][ C0] hrtimer: interrupt took 28241 ns [ 264.533407][T10461] input: syz0 as /devices/virtual/input/input9 07:44:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 07:44:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) writev(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 264.716520][T10461] input: syz0 as /devices/virtual/input/input10 07:44:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="000500"], 0x30) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x17, 0x4) 07:44:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_procfs(0x0, 0xffffffffffffffff) 07:44:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:44:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 265.227220][T10506] input: syz0 as /devices/virtual/input/input11 07:44:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:44:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 07:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_procfs(0x0, 0xffffffffffffffff) [ 265.682849][T10538] input: syz0 as /devices/virtual/input/input12 07:44:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.047485][T10550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:44:02 executing program 1: 07:44:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 07:44:02 executing program 2: 07:44:02 executing program 4: 07:44:02 executing program 1: 07:44:02 executing program 3: 07:44:02 executing program 0: 07:44:02 executing program 4: 07:44:02 executing program 2: 07:44:02 executing program 1: 07:44:02 executing program 3: 07:44:02 executing program 0: 07:44:03 executing program 4: 07:44:03 executing program 5: 07:44:03 executing program 2: 07:44:03 executing program 3: 07:44:03 executing program 1: 07:44:03 executing program 0: 07:44:03 executing program 4: 07:44:03 executing program 0: 07:44:03 executing program 3: 07:44:03 executing program 2: 07:44:03 executing program 1: 07:44:03 executing program 4: 07:44:03 executing program 5: 07:44:03 executing program 3: 07:44:03 executing program 0: 07:44:03 executing program 1: 07:44:03 executing program 2: 07:44:03 executing program 4: 07:44:03 executing program 5: 07:44:03 executing program 3: 07:44:04 executing program 0: 07:44:04 executing program 2: 07:44:04 executing program 5: 07:44:04 executing program 1: 07:44:04 executing program 4: 07:44:04 executing program 3: 07:44:04 executing program 2: 07:44:04 executing program 0: 07:44:04 executing program 5: 07:44:04 executing program 3: 07:44:04 executing program 4: 07:44:04 executing program 1: 07:44:04 executing program 0: 07:44:04 executing program 2: 07:44:04 executing program 5: 07:44:04 executing program 1: 07:44:04 executing program 3: 07:44:04 executing program 4: 07:44:04 executing program 5: 07:44:04 executing program 2: 07:44:04 executing program 0: 07:44:04 executing program 3: 07:44:04 executing program 4: 07:44:04 executing program 1: 07:44:04 executing program 5: 07:44:04 executing program 0: 07:44:04 executing program 2: 07:44:04 executing program 3: 07:44:04 executing program 4: 07:44:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x4, [], @string=0x0}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 07:44:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000052000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:44:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 07:44:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000052000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:44:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$sndseq(r0, &(0x7f0000000100)=[{0x1, 0x0, 0x0, 0x0, @time}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:44:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x2000000) 07:44:05 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:44:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 07:44:05 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001880), 0x24, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 07:44:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000052000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:44:05 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @random="020000fc1574", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:44:05 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x60}, 0x0) 07:44:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x4, [], @string=0x0}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 07:44:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x25fd33fa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x800080010001, 0x0) 07:44:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(r0, &(0x7f0000000140)=@generic={0x0, "0aac3780e80106026f0f72953bd55097c98633a67eba5bfe0fe905dc54d7a8952cd73c363b90aaf3d36fd153833013c8a6b3943b14e98506b1090e82258a73ef23b3939a5280c1bdab5a62b0c03b8cc03e6e0075100cadc4a114c3826a31abf8f952f25e0e0cac57a8498ce302229d1ca082b713cbc0e128ab405f4a0564"}, 0x80) 07:44:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x4, [], @string=0x0}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) [ 268.984513][T10678] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 07:44:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 07:44:05 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x12d881, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 07:44:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 07:44:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r1}, 0x38) kcmp(0x0, r0, 0x3, 0xffffffffffffffff, r1) 07:44:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:06 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x12d881, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 07:44:06 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 07:44:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000000000002"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x6}) 07:44:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, 0x78}}, 0x0) 07:44:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:06 executing program 3: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 07:44:06 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) 07:44:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x330, 0x0, 0x0, "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"}) 07:44:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, @fixed, 0x5}, 0x4d) 07:44:08 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x7c1b}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x4}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 07:44:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000070601010000000000000000000000000500010006"], 0x24}}, 0x0) 07:44:08 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB='d']) 07:44:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f002000"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff000000000a000100636f64656c"], 0x34}}, 0x0) 07:44:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r4, &(0x7f00000004c0)='1', 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) [ 271.653473][T10813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.667498][T10812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.685367][T10813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.689811][T10816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.733827][T10809] ntfs: (device loop3): parse_options(): Unrecognized mount option d. [ 271.763749][T10812] sch_tbf: burst 127 is lower than device macvlan0 mtu (1514) ! [ 271.782996][T10820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:44:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 271.848085][T10821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.873369][T10832] ntfs: (device loop3): parse_options(): Unrecognized mount option d. [ 271.890808][T10820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:44:08 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x7c1b}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x4}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 271.939914][T10812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.978567][T10836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:44:08 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB='d']) 07:44:08 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x7c1b}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x4}}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 07:44:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14454, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) fcntl$addseals(r2, 0x409, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) memfd_create(&(0x7f0000000000)='#\'*@[\x00', 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000d605c88e0a110d9c46076e31a027de81af314158352395dff3730bc89c3138b3666e3001521a1578bfaa98e8389999fa818869636af986", @ANYRES16=0x0, @ANYBLOB="0100000000000008000001000000000000000f000000000c001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40851}, 0x40090) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:44:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[], 0xe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000000)=0x1) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0xe, 0x6, 0x0, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getgid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./bus\x00', 0x0) 07:44:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:08 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 272.278282][T10852] ntfs: (device loop3): parse_options(): Unrecognized mount option d. 07:44:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_hci(r2, &(0x7f0000000000), 0x6) 07:44:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) [ 272.564785][T10866] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 272.573806][T10866] FAT-fs (loop4): Filesystem has been set read-only [ 272.581497][T10866] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 272.590697][T10866] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 272.599790][T10866] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 07:44:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) [ 272.611618][T10863] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF 07:44:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[], 0xe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000000)=0x1) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0xe, 0x6, 0x0, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getgid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./bus\x00', 0x0) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) [ 272.878509][T10885] input: syz1 as /devices/virtual/input/input13 07:44:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 07:44:09 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x9) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)={0x0, @private, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x14}, 0x2c) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d979971000000000000200"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 07:44:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r4, &(0x7f00000004c0)='1', 0x1) sendfile(r4, r4, &(0x7f0000000200), 0xff8) 07:44:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 273.074130][T10906] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 273.109957][T10906] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 273.143865][T10905] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 273.146980][T10887] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 273.168458][T10911] sch_tbf: burst 0 is lower than device veth3 mtu (1514) ! [ 273.192237][T10905] EXT4-fs (loop1): filesystem is read-only 07:44:09 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) [ 273.231433][T10919] input: syz1 as /devices/virtual/input/input15 [ 273.237890][T10887] FAT-fs (loop4): Filesystem has been set read-only [ 273.247922][T10905] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 273.280635][T10887] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 0) [ 273.295982][T10905] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 273.372817][T10905] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:44:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) [ 273.416873][T10883] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 273.435502][T10905] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (2942!=0) [ 273.447065][T10905] EXT4-fs (loop1): filesystem is read-only [ 273.453326][T10905] EXT4-fs (loop1): orphan cleanup on readonly fs [ 273.460937][T10905] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 335544320 [ 273.472880][T10905] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:44:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 07:44:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 273.508673][T10933] input: syz1 as /devices/virtual/input/input16 07:44:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 07:44:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 07:44:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x15490}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) 07:44:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 273.742667][T10953] input: syz1 as /devices/virtual/input/input17 07:44:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x800, 0x0, 0x0, "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"}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) setpriority(0x1, 0x0, 0xb4) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 07:44:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 07:44:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:10 executing program 1: 07:44:10 executing program 1: 07:44:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0xc020660b, &(0x7f0000000000)) 07:44:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:10 executing program 1: 07:44:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:10 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x15490}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) 07:44:10 executing program 2: 07:44:10 executing program 4: 07:44:10 executing program 1: 07:44:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 274.482774][T10996] input: syz1 as /devices/virtual/input/input21 07:44:11 executing program 2: 07:44:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:11 executing program 2: 07:44:11 executing program 4: 07:44:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:11 executing program 2: 07:44:11 executing program 1: [ 274.797314][T11014] input: syz1 as /devices/virtual/input/input22 07:44:11 executing program 3: 07:44:11 executing program 2: 07:44:11 executing program 1: 07:44:11 executing program 4: 07:44:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:11 executing program 2: 07:44:11 executing program 4: [ 275.088995][T11032] input: syz1 as /devices/virtual/input/input23 07:44:11 executing program 1: 07:44:11 executing program 3: 07:44:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:11 executing program 3: 07:44:11 executing program 1: 07:44:11 executing program 2: 07:44:11 executing program 4: 07:44:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:11 executing program 3: [ 275.362584][T11048] input: syz1 as /devices/virtual/input/input24 07:44:11 executing program 2: 07:44:11 executing program 1: 07:44:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:11 executing program 4: 07:44:12 executing program 3: 07:44:12 executing program 1: 07:44:12 executing program 2: 07:44:12 executing program 1: [ 275.680340][T11066] input: syz1 as /devices/virtual/input/input25 07:44:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:12 executing program 4: 07:44:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r3 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:12 executing program 3: 07:44:12 executing program 2: 07:44:12 executing program 4: 07:44:12 executing program 1: 07:44:12 executing program 4: [ 275.991723][T11082] input: syz1 as /devices/virtual/input/input26 07:44:12 executing program 3: 07:44:12 executing program 4: 07:44:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:12 executing program 2: 07:44:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:12 executing program 1: 07:44:12 executing program 4: 07:44:12 executing program 3: 07:44:12 executing program 2: 07:44:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:12 executing program 4: 07:44:12 executing program 1: 07:44:12 executing program 2: 07:44:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:12 executing program 3: 07:44:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:13 executing program 4: r0 = timerfd_create(0x9, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 07:44:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$sndseq(r1, &(0x7f0000000100)=[{0x1, 0x0, 0x0, 0x0, @time, {}, {0x0, 0x3f}}], 0x1c) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:44:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020000}}}}}}, 0x0) 07:44:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xc30c2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:44:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:44:13 executing program 4: 07:44:13 executing program 1: [ 276.909123][T11127] sit: Dst spoofed 0.0.0.7/:: -> 224.0.0.1/2002::700:0 07:44:13 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$sndseq(r1, &(0x7f0000000100)=[{0x1, 0x0, 0x0, 0x0, @time}], 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:44:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) 07:44:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000b00000000bfcd932b3d9c4eafb8", @ANYRES32, @ANYBLOB="00000000ffffffff000000000c000100696e677265737300060005"], 0x38}}, 0x0) 07:44:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) 07:44:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 07:44:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) 07:44:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x3e04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000004c0)=""/136, 0x88}], 0x1, 0x0) 07:44:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x123, &(0x7f0000000540)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:44:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xef2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 277.396891][T11163] ================================================================== [ 277.405162][T11163] BUG: KCSAN: data-race in _find_next_bit.constprop.0 / ext4_free_inode [ 277.413480][T11163] [ 277.415808][T11163] write to 0xffff8881241713b8 of 8 bytes by task 9076 on cpu 1: [ 277.423437][T11163] ext4_free_inode+0x610/0xaa0 [ 277.428203][T11163] ext4_evict_inode+0x869/0xa30 [ 277.433053][T11163] evict+0x238/0x3f0 [ 277.436946][T11163] iput+0x36a/0x4d0 [ 277.440751][T11163] do_unlinkat+0x388/0x550 [ 277.445162][T11163] __x64_sys_unlink+0x38/0x50 [ 277.449833][T11163] do_syscall_64+0xc7/0x3b0 [ 277.454335][T11163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.460211][T11163] [ 277.462538][T11163] read to 0xffff8881241713b8 of 8 bytes by task 11163 on cpu 0: [ 277.470169][T11163] _find_next_bit.constprop.0+0x61/0x160 [ 277.475800][T11163] find_next_zero_bit+0x35/0x50 [ 277.480646][T11163] find_inode_bit.isra.0+0xa1/0x330 [ 277.485837][T11163] __ext4_new_inode+0xd7b/0x3020 [ 277.490773][T11163] ext4_symlink+0x322/0x9e0 [ 277.495272][T11163] vfs_symlink+0x216/0x330 [ 277.499687][T11163] do_symlinkat+0x1ac/0x1e0 [ 277.504186][T11163] __x64_sys_symlink+0x3c/0x50 [ 277.508946][T11163] do_syscall_64+0xc7/0x3b0 [ 277.513443][T11163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.519316][T11163] [ 277.521627][T11163] Reported by Kernel Concurrency Sanitizer on: [ 277.527772][T11163] CPU: 0 PID: 11163 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 277.536429][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.546478][T11163] ================================================================== [ 277.554533][T11163] Kernel panic - not syncing: panic_on_warn set ... [ 277.561118][T11163] CPU: 0 PID: 11163 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 277.569780][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.579828][T11163] Call Trace: [ 277.583124][T11163] dump_stack+0x11d/0x187 [ 277.587460][T11163] panic+0x210/0x640 [ 277.591360][T11163] ? vprintk_func+0x89/0x13a [ 277.595954][T11163] kcsan_report.cold+0xc/0x1a [ 277.600638][T11163] kcsan_setup_watchpoint+0x3fb/0x440 [ 277.606022][T11163] _find_next_bit.constprop.0+0x61/0x160 [ 277.611658][T11163] find_next_zero_bit+0x35/0x50 [ 277.616508][T11163] find_inode_bit.isra.0+0xa1/0x330 [ 277.621711][T11163] __ext4_new_inode+0xd7b/0x3020 [ 277.626661][T11163] ext4_symlink+0x322/0x9e0 [ 277.631164][T11163] vfs_symlink+0x216/0x330 [ 277.635584][T11163] do_symlinkat+0x1ac/0x1e0 [ 277.640102][T11163] __x64_sys_symlink+0x3c/0x50 [ 277.644873][T11163] do_syscall_64+0xc7/0x3b0 [ 277.649379][T11163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.655267][T11163] RIP: 0033:0x45c7e7 [ 277.659280][T11163] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.678879][T11163] RSP: 002b:00007ffc339c0308 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 277.687292][T11163] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7e7 [ 277.695272][T11163] RDX: 00007ffc339c03a3 RSI: 00000000004c2598 RDI: 00007ffc339c0390 [ 277.703246][T11163] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 277.711221][T11163] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 277.719194][T11163] R13: 00007ffc339c0340 R14: 0000000000000000 R15: 00007ffc339c0350 [ 277.728523][T11163] Kernel Offset: disabled [ 277.732841][T11163] Rebooting in 86400 seconds..